rhsa-2024_1559
Vulnerability from csaf_redhat
Published
2024-04-02 19:33
Modified
2024-09-16 21:19
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.6 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.6. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:1563 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * kubevirt-csi: PersistentVolume allows access to HCP's root node (CVE-2024-1725) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.6 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.6. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1563\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* kubevirt-csi: PersistentVolume allows access to HCP\u0027s root node\n(CVE-2024-1725)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1559",
        "url": "https://access.redhat.com/errata/RHSA-2024:1559"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2265398",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265398"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29332",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29332"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29881",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29881"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30045",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30045"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30118",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30118"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30164",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30164"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30286",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30286"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30605",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30605"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30804",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30804"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30859",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30859"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30862",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30862"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30869",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30869"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30871",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30871"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30915",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30915"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30917",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30917"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31046",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31046"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31087",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31087"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31107",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31107"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31116",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31116"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31274",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31274"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31326",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31326"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1559.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.6 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:19:43+00:00",
      "generator": {
        "date": "2024-09-16T21:19:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1559",
      "initial_release_date": "2024-04-02T19:33:26+00:00",
      "revision_history": [
        {
          "date": "2024-04-02T19:33:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-02T19:33:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:19:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403220332.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403261041.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403270210.p0.g456800a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g6480348.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403270110.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403220332.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403220332.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202403220332.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403261413.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403220332.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403220332.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403220332.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403220332.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403220332.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403201702.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403220332.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403220332.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403220332.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403220332.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403251537.p0.g093dbbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403221440.p0.ga780f58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403220332.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403201702.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403220640.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403260541.p0.g5eb2ba1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403220640.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403220640.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403220332.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403220332.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403220332.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403220332.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403220332.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403220332.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403220332.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g3479a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220640.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403220332.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403201702.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403220332.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403232141.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g118209d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220640.p0.g2c6bfd8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403270811.p0.g4a173bf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403220332.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403220332.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403220332.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202403220332.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403260541.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403220332.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403261837.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403220332.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403220640.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403220332.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403220332.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403220332.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220640.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g5ca428c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403220332.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403220332.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403220332.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403220332.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403220332.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403220332.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403261041.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403270210.p0.g456800a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g6480348.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403270110.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403220332.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403220332.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403261413.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403220332.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403220332.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403220332.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202403220332.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403220332.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403220332.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403201702.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403220332.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403220332.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403220332.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
                  "product_id": "openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403220332.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
                  "product_id": "openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403251537.p0.g093dbbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403221440.p0.ga780f58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403220332.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403201702.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
                  "product_id": "openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403220640.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403260541.p0.g5eb2ba1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403220640.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403220640.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403220332.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403220332.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403220332.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403220332.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403220332.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403220332.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403220332.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g3479a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220640.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403220332.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403201702.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403220332.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403232141.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403270811.p0.g4a173bf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
                  "product_id": "openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403220332.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403220332.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403220332.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403260541.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403220332.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403261837.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403220332.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403220640.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403220332.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403220332.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403220332.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220640.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403220332.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403220332.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403220332.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403220332.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403220332.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403220332.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403261041.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403270210.p0.g456800a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g6480348.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403270110.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403220332.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403220332.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202403220332.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403261413.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403220332.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403220332.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403220332.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202403220332.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202403201702.p0.g39d5064.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202403260907.p0.ge38f8df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202403261413.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202403201702.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403220332.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403220332.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403201702.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403220332.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403220332.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403220332.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
                  "product_id": "openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403220332.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
                  "product_id": "openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403251537.p0.g093dbbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403221440.p0.ga780f58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403220332.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403201702.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
                  "product_id": "openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403220640.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403260541.p0.g5eb2ba1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403220640.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403220640.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403220332.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403220332.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403220332.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202403220332.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202403220332.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g2e3cca1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403222344.p0.g17565ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gb692edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202403271311.p0.gdad367b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.ga63743a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g84ef752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g364d90d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202403220332.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403220332.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403220332.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403220332.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403220332.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g3479a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220640.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403220332.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403201702.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403220332.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403232141.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g118209d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220640.p0.g2c6bfd8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403270811.p0.g4a173bf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
                  "product_id": "openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403220332.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403220332.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403220332.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202403220332.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202403220332.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202403220332.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403260541.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403220332.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403261837.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403220332.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403220640.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403220332.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403220332.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403220332.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220640.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g5ca428c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403220332.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403220332.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403220332.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g74481e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g74481e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g2070c13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202403220332.p0.gde02a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403220332.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403220332.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202403220332.p0.g74481e3.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202403220332.p0.gb4a9dc6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202403261041.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202403270210.p0.g456800a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga13d634.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g6480348.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403270110.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202403220332.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202403220332.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202403220332.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202403220332.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202403220332.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202403261413.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202403220332.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202403220332.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202403220332.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202403201702.p0.g39d5064.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202403260907.p0.ge38f8df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202403261413.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202403201702.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202403220332.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202403220332.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202403201702.p0.gc3d2272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403220332.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202403220332.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403220332.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
                  "product_id": "openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202403220332.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
                  "product_id": "openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403251537.p0.g093dbbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202403221440.p0.ga780f58.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202403220332.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202403201702.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403220332.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
                  "product_id": "openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403220640.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202403220332.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202403260541.p0.g5eb2ba1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403220332.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403220640.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202403220640.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403220332.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202403220332.p0.g550f2a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202403220332.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202403220332.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g2e3cca1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403222344.p0.g17565ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gb692edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202403271311.p0.gdad367b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.ga63743a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g5beac87.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g84ef752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g364d90d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202403220332.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202403220332.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202403220332.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.g81ab2a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202403220332.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202403220332.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g3479a9e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202403220332.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gcc1fb20.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1afe553.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf122f0b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220640.p0.g9fe0ab1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g642fb08.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge1a1e3a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202403220332.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf189a00.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220332.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gd546ec2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202403201702.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202403220332.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202403220332.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.g50fa049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403232141.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g118209d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202403220640.p0.g2c6bfd8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202403220332.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403270811.p0.g4a173bf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
                  "product_id": "openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403261837.p0.gf4f5d0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202403220332.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202403220332.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202403220332.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.ge2b4537.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202403220332.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202403220332.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202403220332.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202403260541.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403220332.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403261837.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202403220332.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202403220332.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202403220640.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202403220332.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202403220332.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.gbe5b7d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202403220332.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202403220332.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202403220332.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202403220332.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202403220332.p0.gae99b85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202403220640.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403220332.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202403220332.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202403220332.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202403220332.p0.gc38187e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202403220332.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202403220332.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202403220640.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202403220332.p0.g42b1cc4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202403220332.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202403220332.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202403220332.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-1725",
      "cwe": {
        "id": "CWE-501",
        "name": "Trust Boundary Violation"
      },
      "discovery_date": "2024-02-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265398"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the kubevirt-csi component of OpenShift Virtualization\u0027s Hosted Control Plane (HCP). This issue could allow an authenticated attacker to gain access to the root HCP worker node\u0027s volume by creating a custom Persistent Volume that matches the name of a worker node.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kubevirt-csi: PersistentVolume allows access to HCP\u0027s root node",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1725"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265398",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265398"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1725",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1725"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1725",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1725"
        }
      ],
      "release_date": "2024-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:2cd97b739de42a8fcba965f6e4e5cf868b8d057a1c5717731c20e15d28726572\n\n      (For s390x architecture)\n      The image digest is sha256:dfb111c56674bbf801dbcc2c59ea33452f86c82e4a1be19f3b9d68215571f041\n\n      (For ppc64le architecture)\n      The image digest is sha256:f8f73e3324c38fab1e39a68e06eab3247a93100fafd04226122b1c8a53e7687a\n\n      (For aarch64 architecture)\n      The image digest is sha256:95108ee3c38e8a018f521d4b5110e3f629bd3235f58c8ee3f023f8dc6c9544de\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1559"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kubevirt-csi: PersistentVolume allows access to HCP\u0027s root node"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:639a38b8f70d9bc0b34078f2105d97b7cefd073f410d4ca6cd3f9d375fdf55eb_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7724d0551d640acb28624f56181a11f44a14585bf59e58adfa7767fad1b5135b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a6c45d6b3bd9b01e496ca66817c624a73a5581b12b3a3447fc131aa614069fd2_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:dfaa505d914141846eb6d276bdd4f3d7b7f3a14b0770a5a47d5f91dfe2a2d6d5_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:384c7e403890ba9e1a6938b69a50b3f94f44039783b97c71e59704955f9a556c_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b23e4d99d90a1722016965feb9f577c328a0568aba1ae459d8a9a25796a2c3c4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:ce6511104a74e208aa784bc9b2a22d543f98fb557ce94727e3a13d7b0a3fce32_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fc51ca6ee52f832a9fa84800c26694d65751bd82a1d59c01b932fde6506150ec_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:81a97f3ac75f09630817f131e3c9c10251d4b160af80e27d63157b843237e2c8_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:c0ab8ac1abecf6437c02b594021b06cd6146f250a4da189db8f7c56c2ace6ea9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ce101d9faa980901ef059f355bfc937ce3d15211e1235f08ff500c27f94cd347_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:df94f0b9f7e3453c1ecc8e443bbfab5e6a5a6d84c0066e08334ba6cc06460e94_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:398e187f93354b5888600fab490abcd020f6c87474a982840995609fd598fae1_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:4292cf42868c55f6bb955f6d5f3c5c50b2d26f86f9a9de682752c9262b635182_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:df9b473ec4040012a5a94911fbfabc6cadedd797dfd08988f169346d3e31a38e_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:fc959ef10e076566a0dfa8c6e03f514fab62fa1d36da77b0442fd2f04b667693_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:900d3bad6082fdb93f00ae4f3e84bdb754eac7f913c133e524851246265ed3e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a7037025452ea5afeae8b81a897855fd2c3c3995eea48c6af2c64d25409d9836_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a782cf8398ce4294d1f3c90ce6e58b0c6f7b909a451abf5b8584e9e2947383de_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:aec87a3549b6bf561ec9f5f0a4da146a80e218344aff512664d435c488db97a4_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:1148f072a1a1cce0d8d17c27be06488d753f9e70a93c03d5939730692770407e_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b31b4c4de6e4d85791a95e3e27a906f1a2eea55f5343e4f10ce4bb2639bb2c1_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:6bfa58c14b1a6bd5a494e89b3a08ee8972d1b9ad26e2dfe1e342078ac3286368_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a4733b9f0a0554ed95196b4c45de3033f1221eddc0b761968b5ac73b656704fa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0ba3c5f1a5315951f0921f0d95d7dbe48d0eeb3ab4312ad2de398b790ab3b36a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:44e16f481c2e48a3da2b8062300e418537c9b335c8df1b18f50bfb76890b30b3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:60ddc5a20135561f180ab83e4a7d0653ee806270ae3f28b10c9eb43443658615_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:afe4bc189c1859fbe2f67746cd4e6de07aa0e7c643852a7bb76f27501726727f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0646e99add36a7c6ba225a02111bf9ac98ce0d68309cd363a56c818d534d8c04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:08982187409001e469c847cc97db9f0b455a5a6051aabcbf0dbd84e15bd07888_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:734b2767547a0b43d72f03239850b00135c1d8f2224fa26899ffdb10a5382671_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fb8aa5e7ddd26580fdecf1b73cecf58e5f107202db1450f44177ec202ff40739_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3082df1bff46e83832c05e68d7a1649b240fffa72776f8c3932cfe671ec36c15_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:888e4ecda812f229e78e63efdee7c76cc553e694774cbc1f9abac14f678fe9fe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:94d15cc4b0577db28c30310f3e52b1360b0aa19a2433379d66fc9d9a22c1004a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dfcd941d75ac6428b49aa8a37e9f2525fecac92040afffee2574aef341732d03_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:303bcdcb6e4d4f396077531affe0ee67074d3da1154240f6b2f3e437938945ae_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0945ce23c8c298d48f6e9d778343b216f011778d0b5d9f304fc9fcac3fe5dbfc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b4cf2fcaf2d8f64569637978d4e46bad1c079069cfd1f65e16d458ed123a1a37_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e8cb8305f82e457f6def7efc7530276f07841c06139fe33264979a15f06f170_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68751be5a7944be98f55fc1a7707f6cdb798ae72e93733780f7b1a0a689ffab5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9bebab3914286e2e1851626cc0bc195b73a7f13ab34594e59af288884cd0ea82_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:cbd9a0ec9c6cc063eb437e95b877ded469ceac042d20337ffa2369d5227b063b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:01cb78740647dff23e592689edb14408db28caed8b5ac3a3dd0f2f6bc004e092_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:17dc891984d9adb881a14a7a951bf7f15f8990f25eb151c11d75ccd18574f18c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:bc04a9da8283f79498cb7a728db3490bdc4f3993d0c441346fe04e80abe5fa64_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d01f0dfdfca0dee87023bb521b887e6ab1e19640a96a15c7b4a5c5e46ecda580_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6b2d294f213c174b683f0bfde0eebad714c162e9f7a5a35d6923bb549f203507_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:794d4dc4fbf0bc63a758f1423c2587c86d0508d56874b48cf49d168630062ac5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a100697719ce8d0f2b0affa06487b634b2a19992c310e137f24a9b106cbaedea_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e3302a7d056728a85212a7dfee7fd1a1269d7f0347e942bdc994528a019d5cd7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e092a8f953c4a29597247dabf02384ac835854ba54da80d0669044e058a91ee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:486e94a3d8646b72c0aba731ab3ca9b187d38bfc1ae72d43816aa4682c5d65b4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:9f0f2e06b1f726dba422e1e9b5646992b38f2f203d31c3d95b504b974b55ed89_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c09e42007160608540c4014c7003bcf98638c468788560bcfc5c587b7d7fff61_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:09b1ff442b3d4a595cdea1d203bb50ee131943fdf49f3dae272889bd0bdb7fed_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:269e1d641b89aa95c6e5d46b92b99c3547e579484c555f8177fbfef0797f72e0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:9b17b47a4612d4a4f8ce0574224f3f9945e96770c1f47e844b0125e6de58fe22_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:e59d88d0dfd5be503c55066ec8be3535c02cad6ea1fdb49f717798958f0d041c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:924a5b232937e1fc3740d8044f4ccd0c804eae1950b441fef18437703d23a16a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:995144325f5b0b4fff6c338caf023d4f9d26e42c176e707b4a9244d1c8806768_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d0e56298c7745ee57c2c7992ceb95d3aaacd6bb8d674e68f2081a5170117ada5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:ebe3c139b9c34c6dde6d0a0051961b9dc8178616a158604224b3e43a5808ddb3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:0007b92a58fa5ec0adf43ec5afbd952038be08581f06040673de9859abf09af0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:1e07d3c83ccb365802f71fd47ce9550be13009feacb6879e623a27aedda71226_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:f903653672409c95093f3215e578970cfe4d893bb66ee7201556f37e25ac68b1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:fb54dc96ce165b853542345456f1bec2ebdb2111032cfe70e7e9e99507b3d4a5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3d6493fc6d5614896595a7f03a61568b82b33e95b21dd8eea641c6524ba8a4a0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4979e2e17f8c5283e61fbd180e418964954bc5d9bff9c423b291032d3308ad43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8b2b8f1aea2621d74a3ab409ec6663d75598fec860764174ae0b1653688a3ceb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:90f8ce230c3336c9e7493e30fd9fb68d3b77eff8545926fde39f66a535f8d6eb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1f5c03f7adf11b43cddc0fe1861ec5904e164c6115102ef3f745073093e3105c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c2cb99cc373a06cb062634049eb22ac23fe5407e858c7288ffff846beedcfe42_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:58f743c63faee43759c7b5bb933cc0d1fb1f5c1f49ab5e97ef9f5fea58e49ac5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f684859881a5ee874f3847cd6eb1af1084e9003e172e0a8186db65cbddec0e5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8dec3bcf293094041dad2d60ea406c73b2dbaccb1d2c1d1df67d580a5027e561_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8e9b0cdb18ddffebfa8d69b31a245248f98d2020df53c1fd65fca5d849215617_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:0766a7b467cb96217d05533dac2edbb348724ffc6a7958f14244742511bf1228_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:319189e5f32e7b185094c7844c4d3529ce1acba8409731deeca7407f205d3afa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:493e18e53ae5a79acbaf47fa057f60dd322bae202b7875d3293c7ccc0b8a7ea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8c6a443259c754ffb3f7df60bd36bd627952da07e2586d99c90c6dda26c81f3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:0ea935c321d09681c6e24e37ae270fc3e5e379fff1fa7c7b8a5d5c5971c64c84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:94234c593b5e9f1b016dcbe1f71c7556eb98e1d53700d0ca5eb1f778bfa69727_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd2b94d9146ebb28ba675696e677869cc82f812dc12dc2bbf4e1d4f033d25fb8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:eb5e274799ce740241ee9809ec1f4d245be39f8b0dde0c79f4807671fb6cf244_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:40ad48a37c8fe747e269687d3dcd4143d78bedddf4c8d3d2ecab17d81e3685c6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:605412a3693b1b729fe238d9837fbdb9ed4f0fd8a333e2bb576091bb1d89b939_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c3c6a52b8241ef3f0be9518702af5acd9f8407b55a9648b0223c4e0bf25626c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f9fa979f018121d620599bea8ae29bae2e1f6514ae158f2a76da52bcb3ac3f36_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:437d02fcff6c4cc3786cd0c412481c989e468c1fbad5ee3d58ac5b282d40670b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:523f40c021a39251959b535f7a0b77a3887ce62c1b87451c7000e05c4d11eda7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:55d53b5e96dbe65a32c3e2caa818d4b5b841764076a629c332d8f1218435b40b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:696ddd698dfc7abb785f5ea25781a1fca5baf640bb558bbd3eb2990d2edbe204_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0695049e135939a1f0bcdb1c14215708cb4afcffca3999b0983e0b5f65805e58_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:1b067de143210c86affa67558f99635f15893fa1e84d2848afe4215e98d8b65e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b61f3fd403484f81e42e0c93a1ef44675f622c8a3e4b2a6cde9caf5210c86251_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f5acfeafc526b64b29215059ed4986b0144a49caf818b1f68cb1d2d95c2dfa2c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:1cf9268a930025ec8a0d6f3c3e71a514c2657206c97ae60312bae160df3bba94_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:34963a057aef2a5d12948d47427b07c7381520c9b3078a85f28afa4eebdcd754_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:934b2c9a3ad51f068819e79670ba1b218c028a1952e5ef31a0a7af23352ca784_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:dd8a082293f997b57e10c8e30e1c62fdacd5bb855aeda770d9a65c44c2a6e73a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:06bfd393f2c00a48f4dad2ec48b482ab66f30c175cdfb8a9c66be189fae557d5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:81dabfb375612058caa6f81d954ae9a3eba35e77fbeb882cecb5e25ec804ecb7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c469ba623ee2c3d0de93512db52e7df01a926796014d50474c90318321836b6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1b10ed04036e8ce2845b8751e97a1c6376a9dd7d633660946096004014f9b0ac_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f36988be94f220fbbcd130a55bd815828078fcb2b9619f35550572abd9350cd4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:f56b1d66b55e7f8b5669ec509659caeb97d935d3809c7d97e0f2bfc0ce29e7fe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:fe0d4596bbf406b47c82ef84f95f7df17cda1fdf97b73c85586e97700f379ea7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8378a57a92ccdc4587dc6fc63615da518556d66be66a21cc8902792d4bf09852_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a49458275e2bcdf7c3350d5bf59afa106c6a06ff1e357dce7c845eb9243000db_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:7afecfa7af31c961e042e06a9901d041754a28766f04c5ec5b10ea6956b7ae42_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f4fc629f3a6d421b36eb1b13b2f523e6a430387c77e886b354c52dabb5feaf0a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5c99e1acb8261b927be3d961b5f01065bb694fcc8e42d64c4c9d091067885183_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:9d0e4d6dc06b10783e8558c0b0bc121d00d8aaf7fb40fe198cee9f123a2f86ff_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:aeb167e3d19c5f181bf15a7e57584552dd1e24d3e00415e6fc4a7b36407608cd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d4e9a98bd9c0b9b95fb9cc89dcb49c7048cf16ac3e15353b091d932c9d1b5d2d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:7ebb0b18de1675174c0ee7ac8a653a6391c4486e8556f87ee2a8bcd591c32e92_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6094f427e6b7698c1eae752d5eed4c7b50e85876fd86c879e80556cfe18612_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:cbf65f13166743d6d02bbccf56ef117f3e4a3efe0d7abd636d6e05dd3d5e9739_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f28ad218d36121308cd8ce9c7c942184d8dbbe3b35e84684f317806a092211af_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:891e5a05ef1b2dd062d9f0b18ebc2818e0023d5abbc3b794d91badbeb0c5359f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b4e4c7fadb0dd768a9abbf38847d14a0919ca3a26774b818ae2dbbb704c2e0db_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b66f49166a274855a94e117a2fe74ce036381c6310f211b29c04fe084caab9ab_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c28ac5ca9483309262944d26b9400c00f9ce4f10b3e2178866f31ed413095d3a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:2b1b3c94a12e68a3921a81873603de1a91f5611608051c50a4b9f91494489875_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:a3156eb9427bb96e0f3daf4c8e2d53e32e40753e0a645c7b33cd7a47790c5a2e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:ac7a11cdb9cfd378c0b71f9ced9375b42697f14b43c71f537cbb3143a99d75de_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0e14f93743497ac624e817a48a43f66ed122bfe1e49ab39f18f6f59fe600fac_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1901b04196d92502c4060bf7b5f206bc058a99681c8bc78b84711283c0f010bf_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:328d36f42fea9e4bbebed07fc98d57e8b60431e04531a25dbdea1081404e8ae2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:4d12d19116823b9aae39391bb24444f525ec1e237249ca560bc28fe1dfe02372_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:8314c70a7953e91afe1906a7f1ee69c247b51796b76207fc825332f48606b13f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:5ec07eaece724a2e211b2694d69e359e3c592aa41f6e676e3674a261e8a5c14a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:c505cb015f2ea4a866ddb60bdaff0e1de7833bc58084ed2155fc75aff696de58_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:ca3b75843d567a5d572a4c027cfa4f5dbaa24280454461b7be06158e5596ac1f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:e1fba1335ddfc589ae7ea3df1992c67c253fe3f67dbb25e45663bca1efd60e80_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:0be50e92b2c74a957044193df05c7b7f24dd044429f4f93bd23adedbe4903a71_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8f61e7f4c017039dcc6b9a68d8ae280c10f3b606b6a5c40ab836c066d58e894d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:944a39418eef15ba80ecc6258422352341fd58d9eb25da3cbecd08c70d907a1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:bc4959f7366060308550b6e7a8df12e9f8624b2046c9c261dde633b10266fdd0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2870852fe3c5229c5d6201e41a1de15b1d14760bfde2389ff16871540ac6af16_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:2a7fb9cc7ea3195d19c8e88d2f686f23b56a1d7c2e2680a63e346d067fa3d0a5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:93ec0c1a26b9dcb20c6ab1f3717a21356616f9028818a47ac038fc7c903e531c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e8554cfde5903fcdff296003da5ece0636139742819be9a481b06dfe9d5b4dc0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1dbadfe8bf98602ba59e5a462bca79ef1a8ffcb2370b3017fd8d2138f46815a3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e5f9aac541b4bc6ccc8c3ce49788b26776ea2c382addcf4b0c4da5ca5abc042_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:85b411ec6c4b37ffff3a083520571944ada089eb6e888395e30879714055b51b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:9a5b3cba131a9fd892b0e8f7a75efa21b21a1b8a7457a4b38f3f272ab2a865e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0985ad257c5419f88fb3661ebf0cdfdea9fca0acb688b5e64021051c01deb48d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:267379a277a9eeaddfe0427a6c54a7bebb42e9c041f397368cc76b8733149f19_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46a3e2ab6c2d267bec6ba11f343ae977283d7f69668af3fb89bee4406ec6a741_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:576d4254e7e1caa7a61f356a30614ec8373e1f881816175d635bc06b6ac48e26_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:5b39f5c828053691132a1f60f788bd2aaad883069118709323d17fffcc8925b6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:8cb685396c3678459543830f597b94b1beb023704066f538032c4dfd97bb38bd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cce5eed3cddc833254871f2edd5d7b42083c08b6cf8c45090adcc49e6d9d7f59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cdbacb92be4078818d676619701203e35e16663874313cba179c301afe5fcb7e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:250f4ab02b9b6de55c7183aa48fcc82cb9561c84aed400fe6fd250859a8da769_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:29abad377c9f67d79e9bec22341a690c6f3008b936ad3d0e657e5c3363075073_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a558ab11edd2a93251ab9b27a5a0bc2b628ec313428cbf372ffb0d06d9ccaf9d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ec3c35ede69cda2c13362401a58b840496ceeb4e167ea183a9b84af12e386988_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:15981c9145013b6e1c473ce84122a55e723aed87f5efc173abf0a6c9092fe249_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:aece7a75b5141da148de42796fdd91747d7cf3a8ffc0b50721ea38161becc62c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d9d9b4dd6d4b61fe8bc26c0f6e9ed8ec6daff17048c6609a5d0ad7a4a7df814b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:fc93ad1c502ac67e3845c1818611273012ac1b7ab0a7a76d3b3f5cc43f13c199_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:0653bc9c68fba9a3dd0a43e7492c7e2cd8bea889fefa56a0e428420370f87d83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:5ff5a974cf12b6992a671ba0382e55102c9344d0c314c785c52d4ff3dd062dbf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:a007ad587a7e02ed35e198aa153acec48328cb1d98192d7a1bfa822dd6996f93_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:af0fb2586ce13907dd3df6bd8be3d9285e9c1ab2896f1b5b966cd21ca934c199_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1a883c50b34fcb89d9a5d4d94f4909a90ac8615042ca83ac01ff0b6094e41280_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2ed439748ddfe8a198952f69b4e1fc96e56b66e57d375e7487240d8784f5cc12_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:2f34f1f4ef807eb6c7911a664f593647dc71955bb6ebd98bad0ad90de9890dba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:342c3cdb45eb02ee958a9caf62883783a3f4cd827dc16c6b41f40173783ec899_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3bf13ecac1a21800843ff8367f8a364f224aa51d7bb3f5a9ef31520791e6a963_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3ee08a959d5fd7ed36f1e9027c24e343775dae33de3697a153c631b7d5459206_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5657280e8c55f0c1b56bc953e3b4deacc245203d0a9e66e09cc6daca42d03358_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99d165089182169ff90169df57aedef59ee4679e2f7da1c9a06da6e0e194565b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:38db4207519c74d0a0858cb97438c76b87c9fd879049706374550785fb1d4ba8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:3cd22ed3448320d252a8c817e6e0bf084d4100035d876e8fe283694b931840c9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b007a902402749e5d6b156c117bf006d5c277d01d26a7f448b16d2c38bc50bda_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:be1a12879c7ab9401e2cd3a5d1ac8cd9188fb107f0a056e4ae64b3228c769d89_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1ac4455d2e13b7639bb0bb7588dea330fa24eaf930cc0e92e16e2e86f1f93916_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:258ed373fa05cd9618d84bd6094f1d6f514cb085a9fd76b39397ee8e671ad2f6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:292d2e1f3cdfe5b984a5e0836fe202e238091f19107956d4cfc91ee3cdb9cf8f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4ede9103e223da12df465b9d9b203ed7d2f192ab79daf2150cc5626792bfb0d7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:bc7690065c332ec6aa81b29d03bf672917f561c949b4b11ee95b3e5bb61fc0c9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:f5369823ecb33743cf710d64aea1e658dc753f380d9a664d72a799a8da6d46e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:0daa58bcad6b2da1a887ff86e59827ffca946f0cf606adc740ba2f0c55e33915_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:23f971b0dd4c7a5056d40a128e57ca6b0af73b447c6439969c6229bcba46013f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:bd2f3366bb752546ca2295b547786a319a1019637eb6f8a67c1bf93b8d080c72_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:eac634be7837fad86de26679840f6e429994b0681e4e8f5cb4066efb2bab26e9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:3c0f048b7786077cff58059d1dc4f587190c3fe861db0f113becae1035a1d819_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:774fe9b702f641f1830b9fd687df67d8836a0b4d9e192750ef0eb1aefbc20aef_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:886322a7790e18a34688190aaa5e823cda251720d129aab8058ffd022d6911e7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fe2c9d8032f7c2f70d43dbbf7fd5612f69b70dfed0838380532a3492502f7ad2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:0283f5f5eb14d2a4cd8bb10bcf46d9d59a0c202b36f9cf07dc64caf9ef97b8fd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4db0ffae41fbd39f8e20d94d3c16246c45acaf9753fb461bd2d8634bbfe904eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:4f1c342d2ba14825efb70f6c559410f4d2a5d4c80a94443c31af18f192655c5f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:a7c3dd42daae0d7cde3c7831628fd588fc058f5a9f10b988a0c9d10d37960597_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34c0efa43bd4bd2faf72953b9483ce8b592f734b6b47595de42854cebc240e33_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b445d5d5071c6cc0a9bb3bb41edc096767b0df082b202f1fba5473de4e06a67f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:deb66d35beb797b0f6f6fe469b9f7eb514e9d612588722a49ea70e953482f013_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:fd0dd6ff5b5086df963256d5e69db036cd83e0d12ffb68e1e92deddc4bf82ccb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:46170557066aaee287be528f2fe87800bb7d83a915341995d614629ac1433fee_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:6866c7c30494a4efe6c267d007c2c8020cfa95c531e392ea47e50e09f2f1b1f4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:92b295481104f27d510844a5643196b20bccc4990f98f9092352423df0e74cfa_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:9e4f4141521a78255b5fb59d1319394caa02025dfb880a60ac393b2f055217ab_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:2481cedb684015e68e8e5a93c89b1957ff7d626125cc690dc422e80b771b0606_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:a65c06e11ec187598a8ca66ad8b219aa173eeca1f4a41ea7b05be197b242100c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ad25424e3c8241cf8523c5ca99af8eea860bef2e2d0a2becdbffd7dea5a37777_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e3825fc87050c380cf3107d7326619968ed502361cf34bdd692baf6a4c83d373_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7a81ec5eaa8ca4c2f58043d003bf7f04d3eb732ce735eb47c63afadf5fed5901_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c86914121cb8063c6a433b7ebfe23f2c0290c8d0061c4bcc6dff1df477e9f36_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d64e9d1f2d031983f446eee5554bf019dc98c8589fc6592a0986766500e8beb_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1af2a95dedda13b738abe094bc552b8de47cb3a94e2120ddefff421ed8705214_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5f278405aeeb253386d7a0d7734dfeeea27ca166bd3bc4fd91e3c24a4fd19bc_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f3bb5de4d795a0e0c9fb4e76b2f93607857c4a2e3f8b3d5a495f64f988c47b6_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:4ceabaaa1fcd3c008c4feb99ba712f81fe8d10bee7f5626da036378e50fb243b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b9cd86347ba410c90b4a34fe9c1b25951e0f0cd38ceca1d3ccd4bae96f084edb_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ec16ffd6b03a94410a5ffc21644d93a6a4165b4a7154b94eee1c7f5d244fe027_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b6d3e31f111d9b7962e376909d247f5c57142e16d31664f1035d0b61ec6c500_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:593b0d99ffd7c0058e291e16c1b893cff335adee0385fdde424642fbf1593573_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9b27c8e2f81e0b3d704e691ab4c31b2f5193c4fa3a11ba8bcdb6b8a6fa1f0207_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f4dd4465686c97f52fefd1676db8ec92fb239a4daa3ea274e7dc19e7181cf190_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:0e3d8ac4724f15b38981914cae9190681574c6eeb723d96ce230e5fe9c03f3ec_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:557ce77877cd7911b942161bbba9dad6e65bf9f82b194ee82a80c555a15459da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8f4d9edd2e7aff3d09bd1500b30da5852aab81762fa9e134fc1d8709bdd54ef2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:fd9240cb07b4d8d71860cc1c6be04836cb948dfa78732a8e44d649802e8ae25b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:61e35688f52c1e96ebf93f0ba0171074015bee06715c8be9fddc258380ed9ab7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:771a330dc9a115eb6b01791bbd5b57d1e22ed8eddf8a0d3c22cc4ef857c94f92_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ecc82b4cf42445421ea937f0a03cbdde160d2d117afd6cb981664b1c25f35595_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:12f7b51d76186b36809dcd5f9cd530e780e24162f5f45be67e5d0621da63b14e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6dbcfd820c2f6be1c7fa7f362a4cb9ca2bbd2d9d2dc1ca428c79d13efcfb97ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f2729f6f41c743035b9174e7ee0bd937d469e6ab18bf9b30304ac5a3b372f70e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fb7316890f0dbfa96437a6c76b04700ace6d6cccd2cd8e3e00154b73cdc75c0e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0bf99d494e0e40b2bcb3f7f0f48739e6914e4141bdce2f8ac1d3317aeac11f89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3092b21133d4456065dd3f8fcf0851e28fc4d6311327b8b82efc65d744ef8607_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:58bc3d111196e62a6ee9256553bb7d79f2d922b4b7856f2b0890347f45c3e3f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cd9bcec14239fa4379df71593fe787ce3c1421cf9f62bb191fcd78da812564c3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:45516112b65c2d172a50578482d8af92da78b2050bc01c229ef8e41f975d4d1e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7948360e43667539bd274e65021b173975fb53af11b3bdac2827f47f5b919741_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b928b5d39de3c7bc7b9a864171dc20d3f63a4a824fd3005d2c2f095a5f55a791_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e844738bef9304532da9bdf2ccbc32b9487625756238168af84a5a62d09c4bf3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:977d6d487fa2c2d9878e47a6de74c174e2a20bc65bfe47485459d398fb6f7121_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a046a9ca2cf3d9c0d313a8af10901de5c64772ff349faa4aed1f0fcebd6802d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1836a00b5db58338f41cef1198c948976950e9d12bf5c144851e3ead94572d94_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b9fdb6a7bac9586016e216949de2bd75060e0c00589ef3489f5d0a49b11339af_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b09d617768f0c62b5c28792d44ba75c6ee736e17753115222c6642393ef04021_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b9b897666b823102018af4a6931a76d9db29485d5d6446baa894f7cf705af308_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:732f6b7237ddfccd2ca497a9088991cbb9cd93ef6d067548765e8286878ce5b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e375cf56e4657f8c13fc9eb4c748b1aefcfb591aa09d3b702fe643fa49653ba1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15524c99df95a19e2ce28310dc930dd321db28803d1364ceebfa3872e7d567a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:efdc195675e125031552bd253b53f75f89673dd6484b821a49b69bf279941e26_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:96c692a1949e312f97e4721a16eadfd3e872ef7f1e1c4c220ddf128193894641_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:acda03762e3df8260752789ad128d84f153dcd485c46a00c67a30cc9f2e8f204_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0897240f990ce8bbc86e24fcbb1644370e3fa4e04c403b8f7483d7c6d68e9592_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3f753ff55ca54290e0c0da29d6135d3564d3910ea49f8606b7599dfffe8fd3d5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:976629766d8efcffdcd5b7efefc2ee9b5ce91cacff247f1d675871ef9880807b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d34b63d29b477c3d16581d7ee7eba7966191c6411cd6a88d6c40a9d117dcd14d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:14ec77eee12124ebcce13848a48906ab9ee9d3d38c88173c17011696812e77f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:388df96beb700d391128263a8b917c0305a384c8d0d1ab5522377d9147db1a29_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:c6233a1a42490eb7323c2991006b96d95cb789ad37bf67008cae369e5f9075b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:d98a5b520887d23646a38c03bf56397fb681b44d6e29d3e23ecc3235ca5e3b0c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b487af1f130376d52b14b4dbc7d178e1ee2c6bf36ab898f35f899a17aa10a97_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:93cd95b9ded1e83fb4e812f76c52a1bf3c0dcbee4dc48bf5977f525464e8d4ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed8b6d06425c62af0b74f206a24e5269bfa0497b74b80054d4bf413dbef9adb8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f6736a437459a5f5750f5caaa3badbb424571c40e3b5330b3434227284c17d75_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:23acdf9c1775ca301ace4ef7ebbd385eb8a05b00c2caf61435ddfc98a5cadcb4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:76cfa2a326e9fbc3501e8856f4ef02a81239b04e2923deb1cf71e9e74f31ea61_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:9d9ab0d4678136c9f42ab181302fdb35ec7ca9138224bf2ecb97b027af2d14c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:fd4de87c89984b493f1376317b19168726365981bacb9e16903d3473985ac677_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fc256fa76957260215887562b630ffc7d8cdf3d7131ce0df06c5a5b9594feb9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e5fd8145eef229d798314765eaad72859dd8edee69696341622430adb784036_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9f6a3404babcbc2fa941290c219e3b75911f7ff3f46403c467dd8a239fcb8044_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0975c86ca457936b44d6b10b8d6bec2b20968f6331a2bb2a6e61fcc5a5a5d04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5cbb303d833d38354a4cdac05515062b5819d6a920291d0af99e85126ac241f6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92b7438ae5e330420dbdee93aed9062de52098c310fc5f0b060dcc3698cc9ae1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dec6339edb58e7b61cfba073b1a19d3fce7d84c88fc43c6cc4281b77386a6aef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e6bd25aaaabc6d39f2b952f57a1be065e6176507a36cf785db7b61e85cfa58c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:0ff2d8017981dc0e3622d1745eafbdddc63bd0bca137e9ba64b40d4b70b06dfa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5e5255c511b278dfbdddac4f1f25a19c67c88bb76708b65e47d61b7e652a7560_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:63c7af4764da7296c551c8d059533995a26d734decb8d8a6fb4a6137277b0661_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:ff86ca2894b890d3da7587bc640aba4a4de58db56b4bbf8df3f4ba2af08e5485_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0e1252f75c3231978d4dc7042e849cac676c304f81cac53e853398e19d2e3974_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fcfc65d0d6dc5a913e649afd51d9407aacaf354dcadadf5df754b309357ed3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c496156f511f0b668cefa8852286f3980fd2a338611596ee84a81b243b314233_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ed31883ab7a12bd4cfd6564ae627e5f93d219fc58b0174d9ac579b618246bb12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:02cc32bb49563a76537a92c3f98d805770dd8a351c3dc0dd480585a1de73874e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:11173b08da458c8e64e74e9e47c25fb23725f43d1321135847868bedc6689928_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6b5d2418186cfe88b04812035dc5a3fd1c00818363689196a5959fca731addb6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:ccb47e9565bb334554d385babfdc5ae38f95cdd5c0b334e11b60ada933605f2f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0be97277de2c787dbc022ac01b7e5225505e97c9ea1fd5d92858b0432a84b06b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:10bea6cb7ff4e5cf7b6e6e9232a40cd97b1090c884cf494aec5df74ef3301d65_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:a59463a2cdcc5879c892e7a0304cc5161d5d6d2aa4999efa31d7084bcac4f377_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac1054b7b1880efcb417ed6c931cac69cdcf4f3fbb69713c2e444b30a2a1d6ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1d8055b383c17be03a403976568644561d08442e9e77a8caec2fb135894a49ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:878334b707bbea10c40670245a1bb377941bc0da533ce261b72cda30ee2929ec_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:becb8e722d4da3cd871b3abb9d3b867e039d965a1dc7bf230012a79bef71d984_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e151720218e0aaf2c9b2648d6a4e3b208d979cc9f56b380fa10990c1cbbf20fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:061829cb9228fb4c79ce8daeb68901187addfbbeac59fd55337d3e4d78f14c89_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:4a3f14ea195e544a3b7b27395360a5f58cae0bf40d04aab95abab94d634c050b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:9191c65054c6de8b75c99e11b8cd2fb02a474d7d4b5497f86a535a838b673bd0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f5c5e81ca4569c31e2d4d71500363d4c05e75895e54d14c851d71058e4ffd317_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:55c4b036cb92b40653bda391f94969c9d7b5ff2ed5c96f45858e0d9a12bbabe8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6425b9e7ea48cb361262e25de99af2f8363b64dadac09032d6bb0dbb38bdda2d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8bcbca944c96861f913a799c11425e13b01822c23b5c364c4b8431584f8bab10_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:f832e5a847290a3cdd9c2f4ff3308c423a353d3bcd734b605ffdaea6e5ba358f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:75b774838ce4b31964f54cf8ec1d4c55185dd7ae83b315fe387d2f5744e49fc9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ddc49989704e68b97d04bc5038994257dec5d020928d23563504139364caf44_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9a1426b791d89d0bb2be1ef49d2a5b401f0a741fa7df9252d52f863f0ceabd04_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba525110ecd33671f80f74ac2fcdf001d24cfd5de8714f3be99abab13ebd5341_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:27dca17979810bf2356486f03e68a3be781702d0280c2b86847e13211e918a6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:533753beead042b74699e0edfccb602a1cf2ac6beff57a48ad0023dd54332b2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:985b6d58eedf218db65062ff8da13ac047f11f9188863719e29c620491db7e81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e9814edc849fca824f35c1cd6e65017603877336df0d9d5921fbe51e81535e32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2053a6cab156dfb616bab31ed3f8219820e6322d0a22d5457453e5f19f5956b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:358278a2ec38b199bd33a9cd5434d7a75068bd6ad2eb70e988a15324fed03016_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3fa952bd4d6ab220ba6398ac4dc684c37460e023c62c4573e4710419ccd13ee3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5f830950a250eff8cb5a0c3b8a987a87f3e8251d353045abdece1677c611c886_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:18581fce019f86c1244613433477d685e8299b813fb7690dbb4288130102831f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:29989d87e4ce13ff9bef21bb73b47c0cb5fbeed7dc035dfe9021934b9b0920c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e6b2c7cf920036c968ea34c84d142b2202a9a1b4f39a644252df6d5f3fbc0cef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:e8fdd442f54572c8c53f94bbd905af5214d94ad640882ae3fb0b4963af41cec9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42830bbd2c8b5befdc7bb5f6bf1de6fdbf30f2d3a90e8d15e7bbd5a258157903_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:928f490dc2cd8406119bb9fe082aa6cd718ebcd865feee046afac3fe8f15d239_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9f9a9574fa9a8569f8df7bf8866e5161af1240a057f9a4138a044f1408d69a4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2a4823bf0ab8965b7b84b49e6d293df1a3210218370268264389ebf7c393185_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c90bd8cf63cfa0085ee92c0adfb3fca54214b16e8fbf30dd0b8ff1f70b81de_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:94d226f93eb1cf539fa83302e42bdd41a2fcf87b02850c281ea930e7b176b175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c33d81886630dd9d975c3310e5032cc40ca780b6bb43029e563194a92f8771cb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:db957cd0ac139760cc407a1cba8b6b147caba5016b7f065e912e9447dacd1bb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:54e70ef348620d1b5bccf23db8bdd2ecee05c79adbe4e8ce7fcfd8e67bf73581_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a736663e279155cf929c9db56c0ba1fe5d984cb3b2c00a1f071091ccb1904ea0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e47f243c6040dce6a3651ba8c68791784e10047a59bbbb2a9615966da9eb4b37_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e65bebc2e5c444edf2124a10dfd4fc478c129fec6ae0df3d59481f09540bed91_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e25763a7ab455120faa4b61fcb9f84d344440db50819d428a096b78394157c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:45bcf491d91e3f23d39a8a2828fce6dd3315148029afbf7dc130211b3915b068_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:61cb1b2f99306ec16b1780bbd1c764df3a389f8fb3e823fe88feb776cdc1879c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ea9c4d25b21e4914e90419790da426f94861388a57ed502bc001f1a587ea65f6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3574787d64487843ea2a94fc6460c97d14c4e61f52bb591592ab48c1fa4bf568_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:472138cc3ff25231eb8c5d78e05a6dfd97a5f563c9eb5387603efd4e40da0bd0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b93b77e7cbe966dff8b2c78b93793dc6070e5e3888a68c413f5a49dae778f3f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c81b92f71480906118eff7a79c7574b3352bb7f1606534afd3f25b930da75598_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4a8edcb38797fc427f7d6d01dee1fbfd8cc648487e023fd411e66d5135caeb9e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4ba2e7c105d42858498eaf7f88ed058f763ad233cf4e23700d80bb168efce1d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ec3c54d564130eebf012497907c408058c53338ae2573718bfc56b2ea1f9e6f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:ed8d7b06a2825fd00c564dc5c3eb8ef98e0f9203c7aa0375f8b8e8fc2767be69_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:315ee79c8361a8bb6d709e1554ba5bc5a22a4dba619d7749eaa3a09518716e9d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:566d58d49e317b5a07107cd4b44dfcefac09c4e31bab21dea70e8721672e09eb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a04465c938c050dafd6279f2fc5ab3a757b5e80c88bf35013daf53586e9552db_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cb31d8e48247e5a4b077550adb85394d8a14f06d6c34d38584ef209750b50f0b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:30f6dc4f4ce55337a48c204f4e157ed6252a7d7e7856d52a195e4c24b6e235d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:366259cece65716e7c7caa1f298adc8769bace0a3f9b35be4264ec513d209257_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4724d52be27d56938a95c8a56ae7da6e5ef14877b5d731648d740c47042639ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:935344e42927fc3a36fb42ad8b44cdb1a0dd85ac6c4818076e28768a54fbfcaa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4b886490e1f0e51eec116eb874cb04ad32d9ad7aea724e9687f147f0aa27e1c2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76823f1fa9fe9055a357d3ba43cb999801d92cd41b22a6c22fa2ed9258cf2849_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d5c5b92d46cb689523c2d7044a7ecb436e17f27008790832685e006e0c00b019_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e04efb44fa3c1843583377ce5c7ddf04bf5294b26da0df2b7e0f9a28f24f8a57_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:00c0ec923c1432f50f0760c0f8d58569188f7e326f160ec1342559642d839d3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:3461016c80b08c926a937b9ee4b322a6facab54e63718153a2a8adacf6ad3942_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:352fd2b00e2709a7cfcfe6b85154b3e58513e7696335cee26d954aa7679ab6b2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:b6f88cf4531e502d276315343ee5b00aeb8186bceeadbde5206082bed12baf2c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:079c50140e74e39d7ab18fdc2c2b2abbc738462620fb15cbb885dc14d107912b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14ec0b3c4964e4048b6fd885c05a58fdc4f6890f0aa8f5d141925e23f09ec717_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb21e7481d2e51601b7acb030c5e30f51e2a5af86c98a2e068937bc042cf7a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8ed147d08b4699ecee8d5fc53a71780343c34e8b3f57c36e01670b42a2cd06a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7d66dafce858d7b91d21e56b71653b9515e2269530c20f09927d170082d7d37f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:be5e271c77ad498c5ed0ff5dafd9fde9b027f47ba197d17e3d4c5f321b80aa35_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e7468dc71b4965cecfb71fe5ca2f2108a274279bceb0486a13e78d6476b30b68_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fe89dbc8cd01cce7843b76730bd4b9dcfc70e34c908790836e116eb3076bcb40_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:192fec3e1c86da72055be6caa7c7d4ab19ab8657523e4c67e9e55bfa898cdd3b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:276c739fcffcf6db274f3f5de8064f9128918ed204fe8aee7fb3584afd51a690_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6f8a058113597c6cc932dbbe64390c0afe06e12052cc48ac86e98d2c0f0b699c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d3ec86658f6b23d8f94b5730e9c0064dd593279ee9bf4b64f5e770cdcfb8e7f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0eebc8ce0bbc3baebbb3ae791bf6c4b515a2b26290b47a91fabe9eb8ae0f6c78_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:282a3f3ea5343705aaea44db7978dac09a48d35a1e0c27aeb067236aeabbc9fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5675d136c663200fee27ed092c98a22b9b8b8397f60890a9fab9a7d6382691d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d9216436eef7e89f6312f3087f70c902375cb034d6a1b2874c6c6f99fdb0f953_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:32dd46e410f243221e3dfbf15d5f6cdb0285db042fe4dc37eaf69974a1021cf7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:54d1147ce8bcc4050d13c8b5746524f96a88a0fdaded37d12d8df44d2a15bb0e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:bf15f0836f7c97e09dede21eba9f4bd60b7cb2cc3c0dd5102b35d950278b4d31_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd98eebab6978ca1f07f907ba8c10f4477d0b6bda30451a826190dae82596365_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3a96b40520ff572e850e85219573576308ba26b8b25d7038aba018ac4c74671b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:788bba5edad92511ca1e1ac85c2321ce84ba6186ab8181e902a6a1cd1601a7c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eda36c63d8ddd6ba82de0f81ca9c1e6d5207df3c4a4835ec913af89457d38784_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:f1847c6e6481b24e868fb96f5dd25a37ea02145799859a0591458051285b2ae5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:186dae21dc92f76ae2bf0382c7310fef0b788f04bacc87460f3afd61fa2fb930_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8a1a13483083c22ea8f7f7f8f2f25545042547014cbaf82b4d665d7b59caf951_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:cbc00d9809685252bf0336d7972cef5beaeda528d026fb7cd7bf6c4635714d47_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:f7427f36f0885c47b64daaae167ed1e9992099fdd13990415db1c8341a5d8b93_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5cdf3386663f7a2385d16293bc7c6375b5959ed04c562ffadf15d8a00f7ea8fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9eb811f011dbf4d38f19b28d09c316805cc5f4f9279e3089e062634c0818b336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:c22db748795694c1030c8c6b54b82343481d5172bd397da430a3baa1d2219e3f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:f368de159e2358c2a5094eb42bc00e4107c1926e83ab3992bd427a54036007bf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:47114c0788344e545eb89ed02934dafbbc1306fc9fedb5662fa11de42cf09dc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cdcef2cf06180d01b0b351917eacc8da14d3a3038cf877bf264944ebd5fa87e8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:e741155ae02510c1c90dc885357afc77b5d2d307decda92e23bd08e2705703f4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f091c2dbb366d0eafad14cbcb22a419bf5949f9501a9d3edff353c2c22adc66d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:02fb30df13196ee54483ca7e0d5d2eac636ee943a24a597c8badeab099665345_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ae7be3145dd0cb07c26fd45f6897ad9ccb33778e975b37f1a0fe295abad8ff93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:dd9c5000d845d3f87ea9bebfe3b5c8aa2e18ea387220c28ab425ee0b99bc92f2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f08b45baef4f490b2d5655f9f99c85f149de430b719381d6580cd47fbb03c24c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:bcf1a2b424484fac4b6221bb11101d668af7cbc81f63ef51c39c8ad7c2cd2c0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c2609bc0029115eee5dc6b72c28a1e0da957887450ae445734b076b192178c0b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e9c89310a047c9bbd84779ae51ca4f215709db4972f724bc1ffc7c172870c4dd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:ec4091d48ef2ca384df393b167dc91c17ac8d03a8209e2598a0700d03b781160_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:234389b28148f56ce0b72c4367b64215305b5d605f6c8e8e358a61ddb8282c6b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3feb1881b1050da3767be6417fc19bc1708ad6921be13967038a3d2e97292d2b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:a427a976e0ffe1631a6076da2478ddf65be14e58ef4057b972f7dd404ced5a5a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:dc385a9e7fe0ab05ed0e30caaa151fe606cbf0d55a9c08d149ca78377ba9c48b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:4a8279b8484520b788e04c8f02b06776653c3d339f58f5439c6f3b7f38f31901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ba36eaa40049e0a26c09be78adb8695b5ee4d434906eafe5e7e6432d69d7b896_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1f951651fff1e984664ac6c9c8e7aa3e82b810c8dc13194aba17d3d87bfcc67a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:6adc0cfa0f04dc777c52c7afc6db8c8cb0ad68dd004e179516b1bb88c9c1bde6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:486d17fb7ca12ec624e9dc17ba6f84774a94a8c5fbd6ed6f8869d605dd1f64c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b6a3f5acdb3257edd5714727c4174a762441a42efed9c070a664549e1a90a529_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c8fea916a9061fc3b126fc0fd6da55e237fe315ed6beef452c19a5301854e990_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5195aec5bf7ad9e82ac45244b84d33d9c846a79c6aa03a2a15ba48c84d55cc7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ccdb0599c18de83bf6be3649a52bd6fb88ddaa6e667bfac36e18ec8c3161fc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:78370b001f5f186e1d5032e902cdecfb71d5fa70ee0ca739b99afa9c21709624_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0aafb972cedbf47b86b2a2353c1644f12d3b178bcee0dc4839aefdae3534697_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e387dfd3cadf750fca4eeaa626e9a9a659ddde6e38ffec091cc8d98fc58f27c8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:2b394ceb3675695cb3d0040ec2b53eef8bba8dd534937ac5e1cd48833dec66cd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:53b48c68c7009356d8d2b9f8d351fd22847e44b14a428e908f0cf3d5cc961772_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c2bec6746c61bf942668217a96d9b70627d5baad1b593abda62370a33291b23e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:dbcc22884f1630c35b4b098c7c3867e5eded05f260c2baceb9d15669a62cd92c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:21f71d2968e480b81eccf1b500b5889295a45c3608ae0d8f64a9ff5ff7b5a08b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a4b4d9ae7f5b69df0dd95fb3af41cb3a1b4927daadb6daae10804a08000967d1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a9057edec58c191071f756f3d4b4780f8f405e5dece7ff0becdb7815b04b15a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d7dd7fb9ca85dba526e467cfe4304ef6aa4acaff2d14242e7c820f0817bac227_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:20c0f0c89a975781fda3a19328f49a5342a40842118e659f07d2bad4f3689463_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ac476716df620079cde67c3fc33ca85de438e445272fe146de932b6dc0c65570_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b8efc2f767fc7deacbf9ac2cb8939eaa0fb087474bef1f93b7751b02c3d8edc0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:f878d21ee53e6debf22f3170afa08f33e0d5f13d106386ef1966628421eb927c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1151976a873c3af870b08c53c846206d0065b633519c6ca5ae65f3ba724d489f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2078380cc10b7a74e45471fad6ce5bd95471e0f7be94c31db9fb36cc1864d28e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2db82a7f4e3f8e45541854533bf2c0aa10fc1d37aa6ddb517aad19fce20d4777_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bcb3b1db36f75055f6a33135bf58752b863324fb30fe2b8275eaef2d7c4771f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:270367816743ca8cb1799a22950becc794d8c456bdcf1aedee324f2d07d8abdf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3e3fe2219f6ac602b60193d1fd6f5792b56c5b29062a92abe8de587fa66c35ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d823c05625521e8e991b49bd76bc828304485e785a64f406b84aae85c69ab2dc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:fd03453e8e817ef84f6b5a45049a2e6aac3a4c319d0a4f89cd96575e29e39397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:511c5a37169a235ba3aca2ef95ee8132f034a0bea1621027ac8053f502f0ef0b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6200b2c3d7504d6604f1178b2b913cf0f528ea58ff630652fe010e117a1113a6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:6e50c89d4560c26898a753d7540649f2f7b88dbd901bb168fd65d76b3b880da0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:712c678c9333469600be40e09c8c4893a2b86faf701fde9718e48b85daa61bad_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6867e8e004a2be29be5cb8c32fc06fc6584fdcdac50877ff46756d09b1e328a7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b619454261e0994edf8412b9e66b7c64b9b97c66efecf10e40b08266ca10438b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d79f760f8640c8163ad7c63bc07440b1e87805630c2192e677011977f44227df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:01e8930c8d459df15c9151b9b60d6ab0dc335b056b1470c30f1fb4e10e76ae19_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d35610b2270d82689b1125ad7abab53729b9a16f1e3237badf0206b70cef43cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8145658473a36a6afc3c457282b8be5d10e2f1bdf43bd29ed970cf0e8a5049f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1aaad5f0517377d0cb2c044f70946b1861efc098e2dd096cab5b9ff41b62b5df_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4b5fe0abf32c2ae54c66556e45efecdceb6b0b07ce4da7279de5a007bc203bc7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c29aa874d9d3f5fd998f77d2259b2afe3b56a42683a61184193421b89cad71a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:02e762f4e73102dd5f334fc820f19991cc4532a5fb38d6317f58a04c41f6221f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:087d422f73b7b2340ab2f0b0088ec892803428e59873d5436d63568bba12ec4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1496f9da56a96d3a8c425023e996a0a35de9bb3e997f3bda22a5c6822d72d46e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:4cd4eaed28a9e1b2ff94a2b1be4f25b2559463a7e34b5581f4b5b3d14858cc9c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:1288d583dc48fbe1794bcdf2c42afa1ef5911a855bce38c84591f05f0fbcaa04_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:3d874bda13e672734c3267fdf4d714a142562f32643e988694131c6f5e080b1e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7ca95b9a71e41157c70378896758618b993ad90e6d80a23c46170da5c11f441f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bb8b4cbf4301d8cd2b96979be1dc3374911288c6414fb973b7389474ed40ebf5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a54fcdf9c7cf4cfef3465e2c27efcd4eaf3efc11a8def3d37de1fdd50fad9553_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ce2d363977844e6274f8ef051bbcc9b8302cb2ea684b121079cbabfad9fc3285_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f6d37eacdf56372b370b0a36ab74e75cd56e789ce3bb5db4f08d07cc19adc650_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb1f29d7fe68726bb1a7e657a9bb65695d25189c6b8dde77351d957b87234241_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2699b4f9da6f97b9086678ed5773bd43202023b316a427798c2d59b140f12634_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2933fce19424630c71e81ca9692098f3631c403db5b52179c4047f0548b81144_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:35f3f24fc676dba43e08dae80c93f17a350e8a3db571b9068bd4d4cc8c045c3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:846bf14c78c48fdaad31e474a3918aea0695bed7d4b68ba52268dab76e8faeae_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:889edd098dbe2df7322d5270aa39c05e0d53c929fa76f94235af6b36d83463b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:8dbe66474c6f1000bd26a151d35a919a7154f8407e12e122132d16d54f079cbb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9980897f3ba3687e901b6e400ae358f0f5ed62825d33cd06d49d2703a1ec195a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3b62874d2c62e04eb36be5c029152cde683c15eab8cc4cf24e6c8605c9af551e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:3fb3c7999a46656f640cca99c5c30267db003953aecbc5f71393f19921834720_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:953904a7b797e1c69c4cca19f1792ad9db3b0a94cee902a3a377ace2c637cd44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:a4560f65c56b32a1e9bb84c7e4de225308506672a4c6b3f9a74a494d1abf5247_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:a5222f9a4948e8fa60f3dc58f56dd2718f7032bef825c282af6f4bf83fae023b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f4d9d019e9331cfe71b195cd4838ff57a48c767b34c660566a58c2c56ac5c315_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b6f27fdd8e481865e2047be3ec7879f31ad3db222b456d46268921f87a19dc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aa3b3fa4a05a79ca31048456b53bcab514b369cb057e53ec5e84101fea73fbc8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:0bb96989a670bf262bb342edc7f30e3ef615edca907861d786b58719137b8284_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:3c568826dec043a45b860e43b67c4cb26aef5d06b0aae6546bda5d3315ffc589_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a780ac45a1953d3e720df969206635627b6519951cf174a3954873279675d07b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b359a35b6d7797b768848da105514032ea8de8e602cd1cc88ce6035b44fba2e9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3511f317a9b17272844542e25bdf83f039736548f3696722f6d120ed9eb1750f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:81ae5251fe721c5ce754bbf61d92ee2ee208235cf1c95ac5963dac295cb7092b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e66665cef02eb58dc79347f697bc5ad9edc61dc827924f7d1c5083dc7d68eb25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f6dc9cfbf21ae1d2939af477ffd8564aaec3adbb19ae6bbffa751eb6eb5737c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:294a43a92ccd360affe5c10104837d7120ec67907d6587998b209e7c899b75ac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:b7b2356cf39d4565e5d315c9c0f293a8a0db24143669b7eef2cd5580f65f65ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e77651081123a90074a998c0f0b26683b08b41a1f0729292dc92295c35e4cd1a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ed56f04b599fc06ca67c3fe44cc0320eddedf09cd931e3e8bde105c0953f1960_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:29775494e9b66a939d1836bc130f9e0e1b1c35e40035f7e6dd797d0990bad235_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:40e5f698cc8d3693453d51279eeb87b68a3ddc135b888db293f85b7a21aafd28_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:446ecd8fffcac9b4146d3522526aa4842d8ea2433fbce72a6aa5f857697eedb8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:45862b29426eef055e3420d44604624e51283e19beacb744bd3bba7eb4f69d3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:41893528c4bf831c2b2150e4cdbfcd9de4b076fd92b609eca8df9554cd6b71d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:86e906a2e192d1684a304700112d1308e64b369af0456cb78cae5f58aa69be09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:b7acff8d45675aa20327b7f76106a878e887c5ad349b8ba65d62d9560bd62c2d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:faa117702f9dbf2e31b806b04c8b3cac1361eabdfb7cc062a3f860b4c04c89a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17c99c37c2c221f020dbff29178096cde0263bfd08a32c50dc9492e1ddfac3f1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d9e8053212c19983cb63f27b093120b9ac61879cf03c3737974e4e99c677003_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a2ca9ebafa37d22035ede3779cf6d4032fab7261f0c5f9421afc0c72368f2c7a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d01fe3f4a44420f9493aef03dfd0f58bfa9141961c171cb12101daa593072cce_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49fdcc1fa3e5877fe46dcc228cfa8b8d335d0b9bfdc8a9f50b4b17849d894eba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:68cc3587d977636fa7e9abfca636da0e3bf4e82afa21f374d259915a37bd1bcd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9a2155a9e3a5c23e0428f9d42d5d0bd1b13a8831811443cc2a96e362e6b94fd4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a17d0f58ab1e7e6c5dd8a6074cf3e992d72a6cab841e53e270038ced23ff58bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d4db67b0c4e605da06abfdab01c721543108bf93f60a53bb44f44394a7cf06d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d7265a2b53fef30f8f8026a87122a39f07fd43391e9b3ca9ecc18352b84de0c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c851c59f3c782d65d5c37bbc2a24bf8edcdb23e9188a8c9a7a2f3e4d561285ab_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fa02edc816c473605aec440755795b86decba05f51cb08b7a3794dfdd2155498_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f795762d5b4acadeccbe58407169268138dd7a8da4cc355197c2287df4b9cd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:8dc0043e6b8822e2747a0c039394f57643c9b70d8b3db6ab74a9f091d2f904bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:563316ff68c6ee9232fb65bbe297cd8cd88bbb0ee647a399e144c596e329c289_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:6c92a5e5f5dc4326ef8dee522577ad3e56d27d77ca64bb0bfd45ec166d15a489_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d3f787af06d3423f502b8b44ec0cfa31ed473c3142b0d308f98560b0ca05c86a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d6ce3363d26aec69a92dbcb9969635adc051b05526296cd7188846386af7af1a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ed97bbdbcc6942f8766a0b8731e17c8ca75cb1c1c73bbd046724a82ab9f34198_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3c74fa064db08b7011c6f99ed1cef91e614bfd4774ba2fe8f119d67f87cfcfbf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a2f62b27a1d4fb44a3322aab1725e5ca9e1ad6cc957b8586193992fda685de74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:abd7bcc50cffcc5cd50118877c784bb6e46d1c8d749d226861b3cfc5fe30c8ee_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f6ba65f04aab12cbb29ab6d13ba4221e175aed339922827281b9a497bc151c93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d3f00818cf76426616921ec121ffb6f217e36f05022ffc099f81f31913862ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:271e78d6c312cb8464d2c1de188b3ddd771424575c1dd182582ad2a9f06da5a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef5a9426e17dcc65baf276c3ff56239886690554d001574b194b7d3cbbe4cd23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:ef66a2fe91de60daddba1bcb11c510f32d1b94024145561eb0498a28504c42a4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:167b2b4b93f772e0e1e251d0c544548c735c495326b146c696fc0889ae0f8cac_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7f4663e31180382774d056faa8a3c86e075c1a5929dbac884b01d75af4374c33_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:89ec4de4b8eb38a96f7ef377b4f0a9955cffe2b915d6675ae5cf0c41d023082d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d0da811174e7651c4d5fa0d1a466f23716eaa6fa4a67d87a859612e141a3dffd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0a9fe2e5da22a6c7e286a385356931aed48944eeee409f4095bda27ae0d6e1d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:109bfaad2ee46e62631bf587bdf63c7440b48c569f02a86e6caa9e5e6de53ac5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:69dee9b21ab7d509a87a2bd81653bbfd2cb675cfafdf93a55c3f8960deee1aa2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:92d6183585df951d9ec01b4fc238f1cf60a68ce94eadb6fc3011d77dae2a780e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:07b38af7a7d27a31afb28363be36c9a1caa04791915b06660976fdf51ccd644a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:aa806c6a337bf0d692706a33f96d65140554787294b5ff1942465b653fed0309_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cc5939272329fbcc47a23ca43b0f693cdd297ad5345cbf3b5b987f401cc49df7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:da13a12fb713ef24b980a90261d2c1210209418020fe93ca6254ad424da9c5d0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a20a5ce9b8c3c8537a2bb4030a4828e5a09ba4e76f86b31b2ea506113f76ad50_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a20c79fdbce08164ba4db3393d5deeeb902f9c1594147a97289f2633e1f166cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:35002330f1f957cb8b5bd8d81463744c52447d9a608dac0ae0927ecb8a83f0bb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:36fee19f1f90a0fbca124080ed3d7f03c7ce42961457383b8ce89fb18a5cb541_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:456e509e6ac3bd28ce0262fc2699468572c7304120a3c34ef52f0c438259e7d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:b28144c5e518fb25c71ec439ed7d3956c6cc76e30863b83343d8eb314c71e31a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:06114290fafb7dd31fcfbd5f108bd51156fb2579448ae96025e80c6190c04443_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:393911a639971a8868385b9e5eedd1bdc336df6de5b47044fd3b1a32bd284729_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:7b2b7a4a9d48355bef3c1a8b0224e0371c5ca02575c5752750042a5b1ea1f8c0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a3eb5c0f21dab95f8f98956c14d3d470a539dc4d4865321c7f5a30917fceb32f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2352f8638b8ef551851a27e9646c61d158d584bfb8a48a92eb8c800636c3d838_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:389d51d05db4e2e75a7766f2f8de73c7dfebd62f93e620b8ab165b0c9928ff7b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3f5e91be7be1d0a9e3df2e04e77bbf0453039ee4be5780c0fda97bdd8fd06c68_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:67fa7871f9fae0ad8856352f75dbb09ef28412dca3a240c93e7bccdac53eb2c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:28722c41563fe7e21c1ed4c6a7a1a0aa30423211c42658498bddcdd9309a4de2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:391f43a7e5505a316a4baed8538e8e49ede9eb18eeaa3906ca4c0eb97c0d085d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:4e0df9d233edcbc70fc12b7cd177939e20ad738e16fbb89aaa479086f245ae54_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c01cdf001165b869657c7c134c712ede90687615294a19152ee77cc8dd639a2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:079813714b0780c15968098fc5883729d67ba1eb24395b9b032c7ca67674e7bb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:2aef7ce3b64c66c88df7fec3d05999bf2aac9bb65e6464faeca871b06e580ff4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:c1876ad3ed91411b6922fcef5d4abc9fd5d2b94bfa028133d2f050b6170ecd50_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:db4a6bd664b8b1af56a9dfb4541d96a0501578ed276ac8f8966ff967126f410d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:74f2153f07fcdea41befaa8a29c32258facfb9ec9a50d2215d1a8434a1aa1f72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a6ef7b1f89d6fcd02da02eeb14c96756058fc2fef643f2d5d2ea5421919be317_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:d6aa9c16ce39f1bd8c09456031d2804585434de4d40b7df3727f248355475efd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:e6baff10e5fc1e0978abb5610519e46ab62dc6fde4bd57db288622777c27f8f2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:42eb1d8300e3bdfb281ed9fd4d2a61935fa4ac877baa48d92f2566225364ca08_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:be2375eb8798786771392d1a43c9db3b2e4a28784c8ad23f6d74a0db105a4df9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c539451e3c6f0d8babd2fb9e407881a2276d8abc0fdc43dcab7cc71eee8ca9c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d617eb272bd6627526bd8dd9bd179381f4d7b02a3c0e97c4684b6a1e85f0d089_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1af4f2cdcbc3cbde136981002abeee0d0ce92969e221af0912004be338c151e4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3f4fde47c48fed09b56642c4487ec052fedb72f22dc3fd48a6964e25f9c2c4b2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:549a5b40572795cdb33ad9aa7cea964a60b042a962a70face322c6a8c6197d30_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c06c1b31ae94d22c520e434cb4bd45dbd20467578c78341423285fc73b982a9f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:083039977da3efc48be5b03ca2306451ef9e4cfda0591cd0c4650e14fa333660_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e68bbfcce7c953a67c2067e80843bfccabadaa757560cd293a463e4b2e4e83b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4c9d490b94ff7784bb69c1cd1d80fc183df55e25bc7095024cea876d14f9b8d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b3cb06207718f4c5f03f0296d93057bd47562dafa463fe8371a0d683ea50e7c8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5be00e3fa53e54addba14c78c74af78774f3e4248ccb8c21f44d0d80584e8433_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:636221db99a304263bc5eac754658bbfe8a2f957b6800355de7f6d286599669c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:81e417c8b4639a71ea092bbc145b31edcf8d4ddf1baddd9abb3b74fa7bf99f6a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:996d8dc40248a464101b618cdf3eb36ea21e0f8843e80c7957514249d74028de_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6d80b0c40ae34877da0ef35c6784f6358bcc1d24811ed6d840e03d03f8dfbc6a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b0c0be56a1ae82b781327e913439e5ad118135e6f49e46faed5a03e2a108b0b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c089a72160e81433f40f4304f7f74fac750d50d90dc1652650e3ca852ed336d9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cf30585d8fe9abeb3070fbf6fa9cb6162fe5d3d931ef0c6619c9cf874cfa57e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fec9d7c3c08f227ae3bd086419dfc20f6e8242bb864dd8d07d3fff019461aa2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b252cdb74e756ccf462deec33d2c03f69b5117f53956d84ecacadb016e85a6f3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bfba1d28fa8e018f5f5730f32386459b912289e12b130485ad1cb075878faa75_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f61baa2d71d59c852bcc0acc068d53216d416e7a191bafbd86797f089da0e676_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d858241c8ec297d7a68ec9dcb03a27c9adac7e91684b9ea8e30df9d581b684a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f1be67df1c4410a1dbd128fbbab560a727d117d50aeffe7c5169260065635fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:53d989e3762a06cb2f0e9500f868c58ec270a9cd25e177340a32c46029781192_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78a58e24b029ca3c5ed96ec638d8de555698631214faf9c4fab0ddbe9220d557_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:0aa93a9eb05609b3ac2d43f3718e3b24df726d16c2344606349c2dfaa8a4108d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:3d2054019ab3942385ec2f74ea0aad9ae75a205dfea5fe897b91db52b11af0d3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:43faa6d4a472e823296e75cc1625380a3688eb2e2afa504b9a76032e637dbc88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:729a831aa60246418299bf80d2bb837d92d86d920fcca65e9dd419ef021bb1f1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:36e0741fa5007419e6ea14f745b7aa5a3facf5f14048f6c877a2a9748d51ca26_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:3881d007e156969a4d8850fd17277d130041d6f5cf50f3610744adc55dd30f6b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:54f05e75602bf0dd17266c28a5c3a55aa56d2a7ff9b6b3470a789d586f73c699_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:f5679ac5318e5113f8e4c386ed5ec75489a984c2e787b6b04ab4257fc4ebc416_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:161f137379589a651128d6f3b06f47b247b979c86077ff031f3cd3fb46343a5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bac28a0e8d7a31aa1232c7343bf8226ce1633057e3b8e2e2fe59fb72022a1f85_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2534d53a0f6f7a42a851af6192c9e8dc444fbf178bd5cf84c8098a389b224f9e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b68a41df01b5409a5f6e20ed3b6e5faf8cee170402d97ed45cd24b80d8473f8d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0bead375a7805512425f714b8acfe99654af2f44b0bda297ddea3f2ebb8ec10d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d3e0e2dca9c9f54b28ef2ff9d2096e9a591db11b97d08323391f7226b1dd3ddf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:28b37bd528b025bc1bf69358f97c73a94f4e2e57457e2ef9e67c8cdc5547feeb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3c2ac28fd3a72b6eaa39c955ab6734b9d038f78685fc7b8b74cdb2ef26964f05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:654634798d2c049ea96c31afe5c2076ab0d4ef6c155b81f33fe63e7b4b55fa42_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e49f6a876d324d6421676699c16bff014f3dbac7f5cbc2660e21b9bda476dd49_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4f9428cd50c456fe1ac490d728b2e0ae8591ebf1381eda33f61b023dbecd89c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:62d8c50bae0ab1d00c474134d749222eb862498e142eebbf878fc993391cd253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:716258462e8ec5d6de48439de9b442e7a920e28e0d1c3ed734485841083b64a1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7dfd84c292c269800d11f56c6aea674e4ae208ee87a0ddf23438d092a6fe8e83_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1987f02bd48c3a72de2950f78d375c24308205e3360a936d6980b9d2fc4c235f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:215130d27a4b0fa343614a151a1def9b00bf98a8869cde4754b1b81d10fcc6f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:3af7cf837b24c2a6875680eadd70c568f04141fd7f99a762ebf693f565f286fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c3f9b9923d807a931bbed6886e48946d12afb25b9c5c800519c34c027de0dd34_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:00dce56c49276ae15f087d7cc974d393f88ed55f803193ad6c44ae35927687b0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:0af3db0856709c125b11c6a1eea6cc238f06415b0e0c933087fb1f59d7224afc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1135ca492f2a3e8195cff260bac19fcd8d2f5969c053e8732055fd9ba5fbe0ed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2023e913f9a301911e7e6a463a9f27155dc487cb187b98224bff93057e686b6f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:4761a2a8a0d429d2dbf8e77fd607eb76e80b1f9ba2a434671cb30a99495a7daa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:9be1ec3a7793c25c0edc8dcf5e27856abf8df0e6e25a4feb633391a454076015_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b3d7a5c1c9e71fa441d1ec3ad6acdae0813d61d694e75d2790e56528a27c8e21_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:f999654f738804af6a5550d4e2bad8289ece21c32d5566bc12ade1eb16946f8c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:2f394e3c50c94678f47a6da7ac5715d587b9b03d873853d063a2e252790f629e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:53d3b8c825a2404c3d6265dcbc78877ea4ad2946cfe896d2935edcf0c778ab90_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bdbe5e3dc2d805bba87919b1e09866c6481d4464a1d729b8c1d06674c864feb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:e44d3920e084f9a4e6715f3a34d9d79b5a78e49f96e7c889bed606e58d9ac358_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:65082fbf71c45afcf446eb2f3fdbb6dcd1f1c8f209cc7a1dd5b95f83ea0be216_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e306e5aa4508bee193ee7a76d1813c7b7da138ba5e789d262f1e4038574f5290_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e9e297cbded4c791ef734830060cdff3fd924d32c595b7a9dbd06c94e5d709c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:610adc566c170725c9e3d123a26af5e9b55f89b86ed5de749a0dbfb20b37778c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:0b07edcb43f47a06290a39a465e17b8702710119003f01a01d95ebcff9f8e80b_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:02d6d8d3e29073f91f0b8037a8fb9ebbcdf9134fcc5a43253e3a1e66cf0d385a_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b146cbe47cf807d4e248f16da8a24621301497242f7c4fe09806aa4f9b703b95_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:b7d64b46129eb2c250366906fc12e39d31beb0b8326216ea252ee1a40190509d_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d52d06018efee3e5b042837e95e109cd8633f58f2b539517f4b309bfe4a9bb89_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:2cd97b739de42a8fcba965f6e4e5cf868b8d057a1c5717731c20e15d28726572\n\n      (For s390x architecture)\n      The image digest is sha256:dfb111c56674bbf801dbcc2c59ea33452f86c82e4a1be19f3b9d68215571f041\n\n      (For ppc64le architecture)\n      The image digest is sha256:f8f73e3324c38fab1e39a68e06eab3247a93100fafd04226122b1c8a53e7687a\n\n      (For aarch64 architecture)\n      The image digest is sha256:95108ee3c38e8a018f521d4b5110e3f629bd3235f58c8ee3f023f8dc6c9544de\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1559"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b32b0d47152a249873aaaddd4967b6a1987b2224bee6d5963d74cf1563ee768d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c2803534d822445276eddd72c482c9d26e0ef49086829bf20db830ea53fb4b55_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e28e46adc9498b14c5492d25847ce128722def5d49b82a20919f360ae06786d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e4de2b809b9c0f58e4319025ac54cb246b659f2294acfc011e18328bcfd9237a_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...