rhsa-2024_1887
Vulnerability from csaf_redhat
Published
2024-04-25 15:48
Modified
2024-09-18 19:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.10 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.10. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:1892 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568) * cluster-monitoring-operator: credentials leak (CVE-2024-1139) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.10 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.10. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1892\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* go-git: Maliciously crafted Git server replies can cause DoS on go-git\nclients (CVE-2023-49568)\n* cluster-monitoring-operator: credentials leak (CVE-2024-1139)\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound\ncardinality metrics (CVE-2023-47108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1887",
        "url": "https://access.redhat.com/errata/RHSA-2024:1887"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "2258165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
      },
      {
        "category": "external",
        "summary": "2262158",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262158"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25985",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25985"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27029",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27029"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28769",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28769"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29922",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29922"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30138",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30138"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30306",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30306"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30507",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30507"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31081",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31081"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31335",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31335"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31348",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31348"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31469",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31469"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31471",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31471"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31500",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31500"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31503",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31503"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31538",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31538"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31599",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31599"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31619",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31619"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31651",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31651"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31667",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31667"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31670",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31670"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31754",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31754"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31764",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31764"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31807",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31807"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1887.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.10 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:45:11+00:00",
      "generator": {
        "date": "2024-09-18T19:45:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1887",
      "initial_release_date": "2024-04-25T15:48:20+00:00",
      "revision_history": [
        {
          "date": "2024-04-25T15:48:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-25T15:48:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:45:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202404161612.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g2d52772.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g00d04f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga62442b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202404161612.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202404161612.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202404161612.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404161612.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404151834.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404151834.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404151834.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404151834.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202404161612.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404151834.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202404161612.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202404161612.p0.g85c8f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404151834.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404151834.p0.gc1ff638.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g8c6ba15.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404151834.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404151834.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404151834.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404160437.p0.gd2b745b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404161612.p0.gcf64d95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404161612.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404151834.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404160206.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404161612.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404151834.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202404161612.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202404161612.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g6c63738.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5c5a60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ge9845aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202404161612.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404151834.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404161612.p0.g23e5492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g11c3aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g2c6bfd8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404161612.p0.gaa5642a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404151834.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202404161612.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404151834.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gcca4fab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202404161612.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404161612.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404151834.p0.g42c78fa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404151834.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202404161612.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404151834.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202404161612.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404161612.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404151834.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404151834.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g5ca428c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202404161612.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404151834.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404151834.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404151834.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202404161612.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202404161612.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g2d52772.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g00d04f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga62442b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202404161612.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202404161612.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202404161612.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404161612.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404151834.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404151834.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404151834.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202404161612.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202404161612.p0.g3c7c744.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202404161612.p0.gff44e3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202404161612.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404151834.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202404161612.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404151834.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202404161612.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202404161612.p0.g85c8f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404151834.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
                  "product_id": "openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
                  "product_id": "openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404151834.p0.gc1ff638.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g8c6ba15.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404151834.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
                  "product_id": "openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404151834.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404151834.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404160437.p0.gd2b745b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404161612.p0.gcf64d95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404161612.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202404161612.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202404151834.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g2e3cca1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g52e9ec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gb692edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g9d82b97.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.ga63743a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gfa16de4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gfa16de4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g84ef752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g364d90d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202404151834.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404151834.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404160206.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404161612.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404151834.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202404161612.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202404161612.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g6c63738.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5c5a60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ge9845aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202404161612.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404151834.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404161612.p0.g23e5492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g11c3aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g2c6bfd8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404161612.p0.gaa5642a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
                  "product_id": "openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404151834.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202404161612.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404151834.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gcca4fab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202404161612.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202404161612.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202404161612.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404161612.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404151834.p0.g42c78fa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404151834.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202404161612.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404151834.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202404161612.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404161612.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404151834.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404151834.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g5ca428c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202404161612.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404151834.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404151834.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g74481e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g74481e3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g2070c13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202404161612.p0.gde02a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404151834.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202404161612.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202404161612.p0.g74481e3.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202404161612.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g2d52772.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g00d04f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga62442b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202404161612.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202404161612.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404161612.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404151834.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404151834.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404151834.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202404161612.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404151834.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202404161612.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404151834.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202404161612.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202404161612.p0.g85c8f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404151834.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
                  "product_id": "openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
                  "product_id": "openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404151834.p0.gc1ff638.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g8c6ba15.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404151834.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
                  "product_id": "openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404151834.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404151834.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404160437.p0.gd2b745b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404161612.p0.gcf64d95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404161612.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404151834.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404160206.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404161612.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404151834.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202404161612.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202404161612.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g6c63738.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5c5a60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ge9845aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202404161612.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404151834.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404161612.p0.g23e5492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404161612.p0.gaa5642a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
                  "product_id": "openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404151834.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202404161612.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404151834.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gcca4fab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404161612.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404151834.p0.g42c78fa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404151834.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202404161612.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404151834.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202404161612.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404161612.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404151834.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404151834.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202404161612.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404151834.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404151834.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404151834.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202404161612.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202404161612.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g2d52772.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g00d04f5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga62442b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202404161612.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202404161612.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404151834.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404151834.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404151834.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404161612.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404151834.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404151834.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404151834.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202404161612.p0.g3c7c744.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202404161612.p0.gff44e3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202404161612.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404151834.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202404161612.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404151834.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202404161612.p0.g8296c05.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202404161612.p0.g85c8f6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404151834.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
                  "product_id": "openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
                  "product_id": "openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404151834.p0.gc1ff638.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g8c6ba15.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404151834.p0.gb700113.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d1de7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404161612.p0.g8974577.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g340eda0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
                  "product_id": "openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404151834.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202404161612.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404151834.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404161612.p0.g764c6fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404160437.p0.gd2b745b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404161612.p0.gcf64d95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404160437.p0.g6a9ab5a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404161612.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404161612.p0.gdc30b80.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g2e3cca1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g52e9ec7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gb692edb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g9d82b97.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.ga63743a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gfa16de4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gfa16de4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g84ef752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g364d90d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202404151834.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404151834.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404160206.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404161612.p0.g6f83b6f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404151834.p0.g06a4294.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gd90c929.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202404161612.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202404161612.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga125bc5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202404161612.p0.g4511c79.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g673e7da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g9eb9834.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g6c63738.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5c5a60.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ge9845aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.g1a2443a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202404161612.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404151834.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404151834.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404161612.p0.g23e5492.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g11c3aa8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g2c6bfd8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404151834.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404161612.p0.gaa5642a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.ga692346.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
                  "product_id": "openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404151834.p0.g24a8279.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404151834.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202404161612.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404151834.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gcca4fab.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202404161612.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202404161612.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202404161612.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404161612.p0.g43ce419.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404151834.p0.g42c78fa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404151834.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202404161612.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202404161612.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404151834.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404151834.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202404161612.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404161612.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404161612.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g34756b6.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404151834.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404151834.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404151834.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202404161612.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.gedbf735.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404151834.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404161612.p0.g1bec594.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202404161612.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202404161612.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404151834.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404151834.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404151834.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202404161612.p0.gfeca446.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202404161612.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404151834.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202404161612.p0.g18e1ab8.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:7111fb4cec202cb758f58d9bed95a67e7fdc417353ef15be56d7bf96356909d4\n\n      (For s390x architecture)\n      The image digest is sha256:3dd4771c36e66984070fce29d4498d4047f4d54aaf2763758f5fb077c7e1348c\n\n      (For ppc64le architecture)\n      The image digest is sha256:87856c84d81c70fb57151720cff19f90ef7c44c9c36005c8c7e8739f772dc4be\n\n      (For aarch64 architecture)\n      The image digest is sha256:ef5e1f9b9cbe3ac42323a6aab66ee436fe12adf1c0623d17213d0fbfe45c2ba8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1887"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    },
    {
      "cve": "CVE-2023-49568",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258165"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) vulnerability was found in the go library go-git. This issue may allow an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which can trigger resource exhaustion in go-git clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using only in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258165",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r"
        }
      ],
      "release_date": "2023-12-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:7111fb4cec202cb758f58d9bed95a67e7fdc417353ef15be56d7bf96356909d4\n\n      (For s390x architecture)\n      The image digest is sha256:3dd4771c36e66984070fce29d4498d4047f4d54aaf2763758f5fb077c7e1348c\n\n      (For ppc64le architecture)\n      The image digest is sha256:87856c84d81c70fb57151720cff19f90ef7c44c9c36005c8c7e8739f772dc4be\n\n      (For aarch64 architecture)\n      The image digest is sha256:ef5e1f9b9cbe3ac42323a6aab66ee436fe12adf1c0623d17213d0fbfe45c2ba8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1887"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Patrick Gress",
            "Calvinna Caswara"
          ],
          "organization": "noris network AG"
        }
      ],
      "cve": "CVE-2024-1139",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2024-01-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2262158"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A credentials leak vulnerability was found in the cluster monitoring operator in OCP.  This issue may allow a remote attacker who has basic login credentials to check the pod manifest to discover a repository pull secret.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cluster-monitoring-operator: credentials leak",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:0f3ba8ee8a4129967bf99ceab42fd978bd74fc3b68eeab02183db1d31f7d15ed_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2b7a05a4b1539e891749c231692ead54491a36026fae2cac1049b4490d6409b9_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:75ea15711771419caa86fafcffadb983baf134e9cc8a835b44e5659df87685f9_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:d6087c7ad2318caef06d61b446dae4806f59599e1e9a5360939d88e07504fa1e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:360fde89424d264932454c8bf6940d48ba6765879a010f3883f8bf20d71370f8_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6140f45956e957f71a2aab4e13d54b6aa9745ab8245e35ba1c2f3ad7ecbc23fd_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88b080f54f4edda4c6a3aafb22d807adc06dce3afb1989007f8f70962c6a3430_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:e42f69b3f38724da3d42cae1664ff4805583b7a265f2321e936917b3eef2f84a_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5290ec30ce8438b60a5f9b604e5c9d36cb02b1e5d4dd7880587cbe8e10c17909_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:6cc77a52beecdebea167f4f4792225f5e5db2865231af3fb92af247074eeba5f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f040f7cf7c3cda94967c4c6d90887ecbfc8c244c8d12d24ad124689da2d94c31_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f4a2234da605920f41641b6e2de7ac54853c347fef9b53324049c7f33c90ecc7_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:522a89aa30a0e5937d2d94cc966ec6a7eef55bdf9a1aa4e1af8ac72061630578_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:664db89b59ec8e63ce1d44ddf90f5dc21e538dd1ae8d1e448f0750c8b4b054f1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9574755a1963f0a514b498fb290272743c9adb61c37c51e7dcb5562e7ae09033_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:abb9507c65d4e2fa45d11a3f95ea2920889d23c7fbfe2adadb6287db69c38b83_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60fef42cb859dc2da829754fbdebd451568bd2fa485401834795e3945eeb6b90_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6f16263f947b52e1760688984abf3261734af9843764abbc1ac09a4bf32ebf48_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ef0dad14664a50d2c5239a4b643d69d0e7b81932dfa03fc5396484c25450682f_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f1faa15f614190d05cb546516db231fd0139f548969deb8cf754709902009d03_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3d29affb1ab91a70dccc4173c0ec00d20781c98c69e49f631c4a467fc210e715_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:74b97c0a09b0be34538ad6a5c41d1698d117aea8b7922e83970b20c22e7d766b_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:830aa35155135d7c476bf26eb699f70f34eeb60c4f8583a18fc2f71014dd6e99_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:c6b6a3bf94e91f9c0dc5df3d49d1781a04652a0a6598d7a192a30fa1ecab7363_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6f4798e765e341beb11e8a8e6339df3113b470e3b007ad93fba43a8afe5d9936_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b1b2cd694b6ea1a7998d8ea4719129466765a3bb5a8227e69b5ebc8fb6e02687_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:de31241f782e07d7cc9dfc41436ad3ec3c2d0a30800bf37241ff1a72a349667c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ec226054a3433f7710a59baadfccf18a1a0b31eb0992e8bbbf9af818b1acc24e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1ef0ac95c372cfcca0e853154672f8c321bf454ddaa56684efce9af1312cb421_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4ff2299d5c4377cf8856b89b0cd3646f07ffe93dbe28a9c0693785ff272a7b4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fccfda1cabe338fdbd4bc0d9aa46deefb38588b5bd38e8d153733f9a16452bbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ffb559ae3569a7c1d6fa12eeb936e2367af68cf938a6923203f6383580c479d2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86341e1b8d47b0e72e2abba57bb9728ff32dc418e037b0d697519165c334da6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a1cdfe03cab8bd791f4ccec977830204ba45d53ce662d8dcf923114a5f4edba2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bff7764110ed86e7d886b0211f13013daf133697abf33b2f47402a3e91f81e41_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ed9c9598fbafe8228cb2c3942500a6bc58d7a14b1fc6442fc75a53579363d1c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:30c80279dc6728c002a1e8253681e3d5fe9eaca7a42d175c88bb736905ac2c5b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4cdb2ed383c055e3c38c49ebdd75dad2d49e6c91f1fe4976c08364f99783e62a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca4d2084ec01ddac9ebf70e73eea7218d86a3e30fc5a11bb4f332362aa3f5e48_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a8d56bb6136313f9e677e3956cd31de7e7ba5134c0c28f32dc2ef29186b96d2e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e38805229be3cfba7051dd26e808ad86ad62eb998c1f56ebcfe4927e62f6a990_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5b388bb0d9279fef9887bcd00e70941175089f573e6a9f297e07e8058ce774b7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:8615fb3af989a6020b88d92c633abf9bcc2e9e74ee3ad091153149f0e2faba83_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:1b4ccc8af295fe3a5e07972d32707c97c4a4f8dd1db606ca7a47cd122c473298_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:526fac9064ded421280854a12b90a9d57e8752b3480bc575ffc5adcbded7a346_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:7ff95226c3651b56b6fcf497992225453ca32084a9009a226fe98725013dbf5a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fae6d90e334932bd7a822499dc4f5e9015bf7d604453772e0808b439e868b0b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1f47b7be4ad753d0ff4943d005b9efbe4d42c9a1f1f0476125bd64690b4e1ef5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:7ebcbdeea1ad03dfeba1221dbabe9a96c297706b9122443c6b955895570fadbb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e201929ee37a1062f34275c9c52a5019497f4da04ed3b5bae871c4f56c91cec9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:eb49733c3bcde2304467a803771a02a6031924a9d207b8c25a1f5ec0f748a353_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:158322d5406f8da7f072012466ab9c3e255ccb97c2b0c88ab52894a0c2f6f7fe_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7bd48c66156f813693f70d27260c9f82ba989aa71b73520c37382ca1da99b6f7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:879c6a69fc3c221dd4e01685bf90c1e5a85fab683b308e2a4ea97302f3c42c4e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c6f7428504c7d3714821c6fdbe7583f285c7db35120f81cf2dcc330008ca9601_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:1a6ec40c48061536a8cd83564f497127abc17cd683c2725e734f0b87fb4fc346_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:accc56a0cce6f681a303da0cbc1b3d1d870c5b9647c288e00513fafdb678276d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c4e6da875f73d9d2fb9f4d2d8a80b9bfeaf80fdf75d121ad8ad83663d002a60c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c824568f02aefe77cb8e3779ef4fb3989bdc7185e06f9521ea31424145990947_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:009a6764506420c953046c57a65718ad7afbeda0fe85ab3a6f8f6f5dd2a16c8e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:45937211743933127a35cd0965e0bc4f76ca1fcd0b829821c82010b1fbee8f8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:54c8560ca5e16dfe3b7baea13a8b85e751c279ef8cbff2637ea4d4f77464ed37_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:dc2aeb2c871d6a4c62d6ff7889fe99a7939ddf8d79dd5f69c8caf881ab0402d3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:51cfc270a3c55f9b6b1ad921e4f51cdd59bd954bb7c4e3154f05f4d9c5ccd7e5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c605b678a66b5ac57feed2d7f7fce5385bf4b3d3a53865de6cb17e46b101f0c9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:caa954af3d08749be99406b693e48d48fbb5033e770b678be07a4b335da689c5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dc669468de85b788f2eb25b99194e8a81a84850c7bd409b8f21afd34158313e5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4ad12ada0b957e786d98d5a1be4c1f79fa702d9b849bdfd5512b2c2ddc5b6d39_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8123ebb8700f1f59ce9d5e40d2d4666ba2044fd7d668623ccb6dc803d84ef6bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9695d78a3e612d5999af9d27d50c7e5ce18991da0b99e7907481d3faaf6b7862_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:d26c63708a3784cf1020725118b36ebe21f78152203c557ef84a22129fb54dc9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:09c212fe0c77a00872d3d2249b074450b501d90d76c9415af1fce112f965a8ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5d81137f7df8a782fdd69a953b89f6518fb558c00db512a33032f2eefff27c33_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:14ff25d6d868864f9746d77edd1df0fd32b05735716ade0d1336fd859dbf0816_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:218242a3124a1b8f86a506e8b176e17e92d3f337a3e411c0445dc58de157753f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3d84d2cec07327013db8fa56793e7b4ed0bad2fa41469c2acd1803126918b697_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a73d3d0b9da4d0b77477607960697d5f88ede3cecdeeaa8a9f4b045dc0866fb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:7f510cb0121653725ad141271110dc4f1485d8b13b2f3d621480f04dcf02bdf8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:d12f6b2398cfdf7789d39565a13b3e185339d26e959618e519089fa99ccc1f5d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e75f155a611ffbf3af597eabfe8c19d1cbee26cb812aa1fdb1bb34c9d486603f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f8f192c125de95e4f37dd84b3afb79cdf30242dffac8fbdb7ba197202d38aebe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:440846a87df7afb8633c1f672ee264f926fa5d72fdabe7a9d34384a2105035fd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ba9ee63d84e44ca9427163b53e0c910a3b7a2352da901eb34775282359c0ea91_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bc062c068632bd2fc585e628769402758f00dcab108f346c3982457b4a940570_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dd6cdbad85bbd9ebd2f38b2dafe004e7857a3fd046f0cedd715d239083f971a4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:37532b828095446e9cf35226bc604f81f2fea65bf7b3ae9816c051928ef638d4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:615acd26fde6be30d743baa09b6e067f8cfd91fec5bc0d199f1f7dbfae97582f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:c32de29c725f7928dd030c7a173989e4320917bb74da010f8898b37228322ddd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e6f7c890f372793e309e75a80adc9780107708fed19fc3b5425cae6e1072cec7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:13c36dc2e6535f8b22d5e327664f78dfe43172f18f6ac217d13ee559aef02cba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4e6154b04ccd1fb3f65f5b232484b5da235f524bc26e223c47eed0fbf4d70fae_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5ed6f3ba05ed62dadef671eea6e40d8772738162f76c60c5ae370e626e74de0d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:847319e2ec71497f5a7ef0930c80e257fd05b4fbbe6220741e01cee90755ea2c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:252057a8b42c30488931fa9dc29babe6cd16f8d92b3604a3a5bc7ee16cb4f96f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:740e9d1d6af7675f8591c95386473ca1309eb1306ea14bb20b4096e117426ab4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:7d1dc55a7fc66301a2db2e7ad54186ac3d28ea37077a15b4d24b919dcc52650c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:e3a27f8726550fa60463c9918182120144f6fec1f03ffa4df99c0e864e51c531_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:10f5f93a0cc7cf027cb7f073925bfa7f907f819024004cac7fe7d04ab3480521_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:7615e17d3f3607888a0e050954a70601bdf9044daf58a08f9690d8ba7fcff189_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:9aaef6d867ff9f5dc9870b1f29e9434951bc5f5bcc419af045fa7c90d8e2910c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:e26e09c13808e2346cdd37e4babaf11bbb4b2f32a3fb589406ca65667efacdd2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1bec525fa93d6b9617cb2df135b3805411dbe10e91e49de655ebcee0f846c311_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2a2cab2d50b211ae7783bf030adf66fdb1ebd03d859df2eacb27de4588efa9ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9de43e6a942ee723f7d86bbe3972c1b7b860b40c08dfa2c48046791f0ff01dbd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:200e5552b002f22e71c436b46853af75b6b6e490dc2ba723047e412a8e769bc8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:5fff50d1dd53d8d9554b5b4f7897c551f5d4ed68aa38867453a3f84c8eb7f1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c33fc95b20d2bb448ab6acb29cbbd5d90710686fe42580b3d99a1de54075bfd3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:ebdbbc59efa8fa63894104fa23c87c94364b03f212829990db673d0536be1e37_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:743267f845e30b43d4c2f97db699306d5982f369632e8f3f02ad2deab930c81e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:81446b1ec9f0470dd21bdc82e00cd5e0c1b947202db568817bde2ea0e0cbe178_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:36c027bf8297c3447cf0136ca63bd9c26f9f1c41d266fcf2930c5dc51fadd580_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:ca70b5e3d7021ef0dfa386a3603761bf7d367c4c306d93e94c0fe2f0623fa613_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a17492e996ad8f13a7a4b40627d6f30a965ae11be4399f053718c78fd3958c2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:27ba6a9825368a72cd7331cb104d86dcdf9a271b744078e274fce796f2895763_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5c4ef395dbcd402a1af6b1eb27c2fd738a058b51446a9354d13907078273435_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:fd3700997aee35d3ef1eacf9154021680a65cdf25683c7f75761e5bf2188401b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3c14d17170ca8bf4142254ad90185dbf6078c94e7c1013b573b5eed970412faa_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5234369feafb15f050f6fad47ed636272bb5e060ae302d3179a7ccb2016dcb60_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:9902a132268a7e2ea263adc7b45a687177130108c11f246e35be823c9d1d9b01_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f3cbefed1672210f7afd0afa77c842b109b3b950aace928ae0f0f15e180cba5d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:09669f73128ae885d38396234b6c4cf41ba10b460238a36af9745a565444810d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:864b4ccf08679e7bba4b8a4db86b5e9c8030910e00a08b2304a75ce55a9edd0e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8961f685db5ad845a1353d0091246063a5dc6be51ae0e767e6ea4abc713a12e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:e4516c03e17b7602044cc79afc0f5065087eaee544cd12eb2b0caced81d6e650_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:8d2ed0143e3ef02f22b10efb2b73b58d9bb7a283e11d7bb4d0a41b9798ce0765_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b0aa16176efbe03b0eb9744db373ff2779af1f153e94c585c4127d6fb525428d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:b3bc3486a62e63528718371e72de5b8909fd3f0aa74f557f126ad658f12b5049_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c5ea994d2057bd659fc7c432e574564c3bc585f31f31ad5864d3bfa44fdfac56_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52800792810ddee418a157884b46d6cf7dc8621d5546a2e596317def0b202474_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5378e1abaf15cdfc2b8b996f57713fe4d7f66db2771f9540617e0fe24f14d223_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:54701536ea08ca28c01412c03964d88d60462c3fb9114b29f62862908b2dd165_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:d576cb6f2168a6daa53744438e695fbe7721cccd8f54a9cd22f3c82bd3979a54_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:03c149de8fdbb08d919ba45f01fbaae4cda81dfaeae427f35cbaa6955ea87576_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:0c8cdf735bbd3f044fc12de53a22e78274b7e7cc9f88397381d966b0cb96856b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b3c0e69217e898829ad583e0c6f0af057170c4b76bd0d684c1b7739e54f777ea_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f9b227f4edd07d4ac88b6a02f5b8a5f53001871f6993da3cf9f588bd5eb0347e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:21d815d8292510f2c94d6b709c7047468c4c7c9e14482c41536eb0d5987d180f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:425324865f8aebf4aa45794f701cd20c94f770868f9168b8a7a407064c5a9f59_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:74ce1fe96ca222fc6bf8d9b4e8ca80bce568ecff802a41d7d20825a2593633ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f13ebab7af3f3fb836aead47d90a9d687c92183785d6ed2cd98da74a29e375e4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:50c322519757c7fbbbf6d44a3cf8c0cc1da2a16785be07ceafdc1b412d28aab1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:77b1f336a292476c12f73cfcbc2f7f2748cb981146cf7c0a71f4197716a19f21_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:ad35cc77c3151a972aa697cb30e512c44b1d265f58fc53b80dc0b57120a0fa73_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:bcb11ae707782d86526cbafd20c01dfc7f86d361e8dc9a8259f2f6cce58d563c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0eb719d7401327dd9b458548a4bd7008ffc7e0d2e04edb16fc80dae8d1b2bd86_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35d7e0236b6e2ea4db29292507efd2d9d03c2e8368a164d364d13d73281640ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8adcb6c1a4e19d059d190ba3a6de72c3a454fed031de5ff7d9507dcdea1049fb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:950fe49a1021415f60366e08f290f09ec2f56741f7dd4a60071d5dc8f33b186c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0a2db4d71d7957fc2a92bc07c98918f169650dc0a6d040f40a26313e98bba9c3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:36137a39a707a8045eb7243c76bd4f7c50583eb7adf7fad0ffa9630d726fa3de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:978b4985bcebd5c9fc3e56a9e2cef18a6a8891171701057ce52e70559d509a49_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a291daf17f6fb1510b1e0902df0d7e70d1a7974a26f27b8686973cdd709581ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:13d9848e743492d03ecf3233c4aa6a719d8d447bd731f30a133faa728068d1d7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3c8f41d4fc8487bc420d5057b0e2f09053047b433944344300a682d33e484b84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6e172dc3531b86fcf51b16772d2df589600c619422aa80624a223e2296243989_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a0fd6407f330dddbcfcd766da704018e169998b1327d01b01457a022cc1a1fff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0862f4633bddce4c05796af8ba23409f6dc42ff2ec21bf7523208a5b1cd59cbe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:634818b966eeb59daff7aa1a4c30751f9e9b28c225ac262061c8f93592d90766_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:7c30915f456eb8099f99024aa4e52d2dd011d402b67b9611dff211ed83be4beb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:d6c1e4c8f61f25756515c9455af263ff2d6fe74c8c824a58b9164486e31353a4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:06f78d2913960b77de1b22bb5ed28e5f5bb62e8b7e68d021ca096d4e6fdcc5be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:25a268e7f46156afaf2937ca5c8b6ceb1a4ad036e7010ea625c253d3d7482d71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:96eb0c864845df7335fdc209316f48970d5da78aabee5d0c4b8ff41a56ed058c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d15b9fe129b565361019034cd137943512f10fce71b080eb8c76448dbd0ee56c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:82790f6d4e0610607aecb418093fb435268f9b3b2e5c2db6014e2b1e23488784_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:85b760bcce899079bc36b293709880e6e4dc958f674f0f02c40574db01b0d14f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:9944d95f8fbcfbbfb79c95359d373c2319aa6e56ec389820f5082584fbfb7825_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:e215c646215dc97983d43f79a80e69b0ed381e723f0756e1adf7281269308a2f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:09e587ba03ec70d7b62bebc9f3eed32bac3eeb1f5c5f7eb797c43b331055fbea_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:986a51babc99979a3d4b9b88cc182fa8d91c88f4d338e31354727c1b3058793e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad4c0679b6e694dc4ea57cbf270d2aad64a0e9220a29f5ee518286e3f8e34f80_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e52cb2e8e6a3671900652a7767f4e6143077f37ed47a32ee48c9df06c26b5554_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6a7e2ea0c619d92e9fdee7d3b0528be956edf5d372dbb15bdd202e7f52a59899_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:73a0f3fc5d00f319606ab76727bd83427102611a5f08a4c02f70079bf05d4522_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98bcf663a2af21fd404cdc8ecc0767a5650cc0306a5de2e2c65398b4557b8b1c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c6d03525230675c5cca21adf9abfd2283c1ed2dbc17e0bf5f8f796c52aa7c2ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8212d25c9e1ecc1eafebb3e03ace6882908682ea21dacea3cd82210b815b7918_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ec804e46cb1766a5441f41816db41f168f1ed8b97120879a804ed9fa2dbf7e51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:13e7a0dc682cfe345ae5ee994c5ed140d243858cd9a7e4d2009c16b2a9171fd6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25f8c55bbc2289dcaf8bf6ac1f9a0d7b114df37a40e5b53d7a2316fbb1fe539f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:6cc6b49746bd8a1b93c1fd26d948d744e121b91c886f7d89e3bf1e6e22562b37_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85369bae30c121bf901cd3c6eec5a5bb909be668be9d56e38bac4c60d7152412_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1b14483ed0257e60f2b624f9a39c5747606a41df7d27621d9d7359d2884a67ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:2b8c6621f97c54a434cc61f20edaadfe4f5624313559f79389e3a371e00f593b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:99a507b5f42c63f9bd3726d073b18422f83ff38f218101642d2412b364be2195_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:fee1cde8f7e9d83aa0a4384a8e354106726d7d7467a368f29d0a823d07f70928_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:85c13adeb727d391bd90bec5a84945e91f809dc89226a453fe018c28215b014a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a029cbf51b06880fe1429c67fbc0a62ad7c4458465a10c3f4808e676de6530ef_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:a3b7dfb27bea449e342dc4fd5c6646f2534aa5996dc164e5c81ab6c01a07e361_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f16a18c1c4879a3163beb8cfc4441a02db021bfb62a85fce5cf865d8870e4f28_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:83fdf85478ea6a46d11cc7809d9d9bf074657b98e449161a72d24fa88b2815aa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:94079e686f18f444a762f578dd33a61d7724cd1b396f8404b5ffc688781dc9a7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:95f6f3d56826865d609d86b639c67086d2b9eee2a4280c9fc4b84038cac112ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:aff884bf83dfa69e2a9958d445c05740916feba2d0755a1abb0884826f7028bf_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1aca3406c6a68253eb33a5cdd52cca745cc5d85788505b7927061f1b23d944ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1d4b4da90c13e5d2dee3387bf77e4c717e49d554b94e25e884d2944a34a90056_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7ff07fed8465b88d3dc31db9351fb1552be66e1fdaed605530af8df41ae4b9ee_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:a680b7ee1bfdc88da0d848626b8243a61aade76c58f7601e4328451a327aa0a9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:0c3de7b5e123bc47dc5ecae0ccc36d69dfddccc4fa6b3eccc416f206d9464bdd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:27d4e6621f0b84c67ad92e705cd9cce342d75da2e278ac1b65dbd287e7e0cfc2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:52cbd1be02133c9e00b65ba5a9733b5e189c7e128b9782ebb555b2515dbfa588_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:de5c948cef2097a128775f4523ef0f86c75eb77b3d144b0074d54242a0a82c31_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:602cdfbaea59ea67dbbaa4738dbe53bc52d74347207fc61d7ce339229a251acb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c59a17c2d4a26886cf62ecd3de1cd1163d7ebd65fe01ed5fcc52fbb65297f675_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:d51d4bcf07aa12fd5c6087b28e8bfaf9c3af834db1da78acb06d19c6cf153da1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:db02fdc8a2fbd65d2a88f2a2a102eddac4216012f4a11f1949f19db3de59183a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:010026609f1544206ee97931dbd7472ba8dd618c35141fb1e872adb896ae17f4_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a647f14f298e4f2253d5fbc7111d9182c67a4ee261008f89250160e947a6ab02_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b89e200e295af966b2e8effa114c66f13ae0e84ddebb02b2d926f98eabe7ae19_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dd616fa2dbf5635e7eca83c6a0a2977539856244254de6567d48d2b4ec0d07ab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f51dd24aa983af8d43c251f454255b1f4cbd8a3e8c860a46dea442962c77f108_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:49002314947433c72ed2945dfb174326fbb4d4122082978c11cdb395cef1863f_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:be818782c507d76b48f9f37bcf85e5d5311514ff9e6108b047f80bf6331e63f5_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d929e326416e29a4bbcda901c3499d297dfd90ee9ffe88cf12839a68c7ddbe3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e09cbfdb289f5dd643bc157ec83f5b2bd9c1a727133d5240aabbc34ca6698bab_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1da01cbb47638d768f46352ddf74be10652b5f73ebf989dcc7c94ce4526c1b80_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:64c7b677692811368cf3554211c805a779f90007d755e6f0c2a17cf40c94342a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:6fa8352baa1c391ba922854330082423361e5a2978f7ca63d12811d4c6746ab7_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:bcf73869133d1ed85ebb47bc5a3d5da2d099bebf57a24e393ac45126800ca21a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:04295d4f77ef8783f9fb6a73e83d9109236a06f71619a5c54eb5c1ebbf4c831d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:66e2b14992a68b1da921da9afd284bfd7ad6eae13d78f9eb2e464eabfe0aabb3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72788f8ac2df02e5b980ddcb27d2dc5ec44ec7ac0085b0705b4e8e095495de6f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8685f566fddd53415e5f93da0dc79c100c47f40c6ca9fd578b4b5b4ad790be56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:4604d9fadb5bdbeb3ad9a7b3d3e875c8f9f3c9f07e2ae9948cd4e09948f6a6ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:52b69276b26b735736057dc000fcd0c38adc4ed7f11b2153030c8d240eba1686_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:93d9a5b8038d52943b44cb4eca41aee992dff979249db21fb43e54511e0df0e7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f2ade1c3c9da04c443e9b919949df896d5f19d5c96d9e6e1aacd1215ce29fe7a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:740104c53885b857e3271dfd999b13b82ee9291960c171a8d649fee25b2d6381_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:4198145ad020d0394636a0604c35fd49c6439b1c3de365cdf49db9eb8a6ff77c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b42f85c095a94d0b5eaf15e676229604b67ab4403fd5776e4526e9549fb4d334_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:5a71e27079d80f16393e1eac7dd564822aab162d4c1c2bb2229b8c1910280fdf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:847a0a2889e6c370b0b18f0cab72624f15937deab6e7669f23245525e08f6efd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a9ec9bb4d1db29b46a36e37fcbca93c76ec2f8c1d7c3a1c9268e67aaee0f61e8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab4810118ddc7ed3e25fd6535579a6c895c71eefe1dae6f2c8c48086af084f96_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:503bd9ebee19da8360f95b496b28c636b34c24e272740182f2f57b3029dfecef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:f6e6754f1c55851cf0b4e8b04455dff9d4a2bffc238a3eae77e096af4fd34fb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23689869f9d667728ae4319a1d17702213e4912dca4ddebf46bd809c40d49ab4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8f60cf76b4f3388ad7663bb7262c591c8a330e42c474dce6f7f53e4fab4b65a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:46c6acc2ea0f96495b91c5a95f019f8eb0d982eb9b46595ed3c67ca2877f21a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:72c35115b8ef46f38eb467533c42977e8c30e9983ae95351fa9cdeeff41e6320_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:831ac1feb94a2ac1d929aada88d0ddefe53b776afa2050c1bc991a65b7733751_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e2b71e5fe03bebf23e851ef71074527cc318500654c5bcc695f345e82a4078fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3a42c0b392de386e32a5d3ef2055c3ed48bd2bc8ee653f4f89b7c288571e49bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:747b8effadff39dadce418a64e5a1e1683cf251d2d769aea7bf6699407b88f26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6c22aa1b296a12175c3bc0ac0e6bd8282304c595a85200b0f3adcccd9e096008_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:817f8fd757d1c1d40573832047f678eaa44f5f1278f0f08e9ab554782d0b0c29_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:46dd7f5cc1b45499addae662132a4f5089e0f5b471e22daea4b0627844d297ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9758cd7a97bc09bfeddb63907303d254f5043b2357ecb168e48049782a6ad199_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b2d85db761ccafe308a9ef853bb97426ef03383ee99bd57334b572b36d18feb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca28a19142b0d06e299b5db6d522aff13174c7bfa5fbd77a54287065f55d3876_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:15ae1c7ee8217b0ff42ee1b0a6c56e9d05dd71a3cd892520c8b1d63d21e1f058_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f0e3b3ce042a9f21fbae35b28b32e697eaafa3385e8f191e6d63d07323ab9007_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:23d03ccf8e83a333015f4f7845df8326c96eb1acdca7a86c89b51ccc551e2266_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:f4242bf7afe9580c5c8b609c871b1d546390aacfb15e4837b15f5f7c99b66036_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6161c271eb065591de985692c5de14ce64c7e4f9d96c91737b23a84da84377e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba1f4cc54e0b4ebeda4fb9498257ddf2756fb3dc5855556db51a14785127ac63_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f19452dbc4e371fc118000f730f470acc0a6f557eea55a8ee984f2eee0b18856_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f1b774bac6927886f6a68a975f914058de187a68dd05bbb414ae52787e9c1ad6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:28913b5c4018fcd425acf09d50bc30878a54bf6e8ba979597492d6cf9f74a562_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3b20a1a9289f2bc94f2a1f28ac608d74d3571ecdf2c5c25de9563bc37b051165_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ac7cd19d9a17ba329e553ef4a0ed12b576da8562b2f5a9ca575b64a5470e5a92_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d65307af2c5bcb937446a4fde3ac4279a6502dcfbeaa103c6ce180d796e697fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:374e7b9ac040cd3f47ab9d0bf9e3b88c738c9f3789e48319faad178bcc31fe74_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:58d89f3f8e598495584cad7105889296990d4256f8e09731ee9f6cd82cb4a882_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:849223643eee3b267f8e563e9afaf61e503eb348cd5b5d03db9090b5964158d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:e5890f6dcc2567f485bade6390a975cd3a5df63edc74bec46c745d881c8a18ba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9cac281a5c2ac45b1a252f80e651f4f7ef389dd37189d8a1b4ae117c8aadf3d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b44759754877ee977bda7b02635bf63fbeed66ffa5d40d9df07f08d7a661c90c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8f8b5f29d88b9910868bef0c06c19c7dcea8788b49fbf175ed5fd1cd309e1a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d0a1dffa9a46506195a088070be1bbb28fb27f544c749334616abc3cb31314f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:0978f5911a4beb584f770fa6e565e6d46c5fd0f3c7ccfac089495781d2bca56e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:54965f305f708569b098041df101efdf082bf1dd268aa92fb16c488e81a6a867_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5d9426a5f781392567127a1def0cd7b5df214fdf4c20c6e3f34063f9dec2c7b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:8179452f9e4e3e9f5f3ea59aaf0060a688042bce96557c120482bf2f5dd55af9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6658d12422833e780f1d9e7536a2699f9bb5693dcfecd0e6c73f1e9c165a4f04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:784d5547253b320eb97bfae50fab86508d78ae135a45415e7f115a94b3ddbda3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9805d3da24438e7775238c6b6ece03c0811ce599dc62013b54ed6e0b1f4d89bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a819ac45f76fa546cf9c4ec6932a9b3e816366035878dff965de7f0c567e5a6e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c8682b0f94b7e2f6cde9ef1d9771ec8d8ab6b3eaa222d0eb2e05af127af1d5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:aedf7d80bc93ecd275d0c7d804b3a29642562f414866482e1a47221bff0812fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dfa9a4961f66d852affead17204c73d9ac6db294d131ff274fd89e71f327d869_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e9d9f12547028744c9633af3838866567a2ef20a0b0206cf9fb7437ea2cd8c2a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:7b54e5091b0ca4f18ab1c1e3df1310d6d2f4fd9d5190a8b860ee199e9bd4fd14_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:9d1447dcdde369e920df2f851b3d123ca5e352d64cffee072d2f4464fbd1831e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:bd267714d9d96ce3831df7fb52b0f533f747be479c9646341091ce19c99db787_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:da8ecfccd4e0aa99fd8044583e1bb4d70646ad39c3966cdb80c714d7ab7641a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27a93660c364d6415870f66be833287cb5271862e94654779afc3ff630a7d4ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:41618d86f679df07ad6b8e03b1ae60a414bf283cfb2e0090fb9cfc54af4294f6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:501d584ced26ee66f508d9dbfcc6d8703c015dad5bf227101285b39d7783fd3c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8233161110ac4de93764d62278f7ba213969a60351d664ee78fd137b1a4a2ac5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:3130ab6360430e897cbe4fc86129f7d96bdd74df8eb959b401214df89e7e0269_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8b6eef24809810aba403796a84e021efd6c245490639164b00d289048597d52f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:dbbf0575cc7e3ef9fd7e9e342eec8d22ee3f1b9eb69684acc797779c9722fa32_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f92b6c690759c2d986fc79f2732e3a609a8833d508df7d9dfb146c1d6f229062_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:41c1f1f9044bb3d0e57220115c175a64501293f8c7aefbccb0b76a646115c456_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:4cfff6bfd3be4b2b9fd9036239201ef8a9aa4eb10d9a976b9d8aa1ff67288fe9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:521e51dea2be13fc9c8e3f9fee0a11b0b58ecc56356e36a61e2b356678db63f1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5a3cc4825545fceed62ac89f432ea62ae0395cb2f90b0dea0b97cffc0e6fee90_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c74d26f6a74f0d72f6693823ae7d5f5558c01fee61b841cc8590948a73e336a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9d7bbf8bad625070870d458d7af3bb02003cd7caec3292f58878ece4b9f383e4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f7699febdf497d1323b27886a6ea050904cbb49d262183fd9a8dfddae3d55bcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fc77694bb1519a8cec50c6913e013b0b69d1cbba502e5e062078c4a00b5ffae6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:5007f7d6a2118a509aa64b30981ed0c7facc586e3fa80d731303cab68f210ba6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6917150cb000aca3c72f411db81b5293858dee3c3f4bfcba5d91e3d67ca4bb49_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:79426baee21ebf0e530feb61ddc35b02139dd3d209d5e35d3603d639541a719a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:c21368cf50d8694f6b9fd2db3ea2d9f12bf75960e99c34f15aa612399384b0f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:0cb3fc4350dc5a4c95e7d31a468b53f8ae4329906c1247f8f7fd176477d5f81a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:14043fd05a39a56bc3cf4aff302728eca057be5a423f78073f15e156e38f8ae8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:208d8a9f79a506f4920edb40ae4f224035b6bf38a9ff725f96cc9c96d46f0047_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:98ebf513e02581ac11b0744998527b6b00dd55c3dd894826a1118714b74f1d12_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:28bff6eee53a32b13da2366fd755de6e18a274b2cd404bfc3ebe3c0fa54f641c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5c496698e725b64c93723cd0bb04824241a20847269cd29d79e607dd1672103f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7e7f4072100cfdb77a0b6b63f78acaf3bfd675043c65214de352184c939be973_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d6d6472acd1273be13c7dcc1bdffec7446b84e7c56a4bc7c83972ed1706b80c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fc918ee466715f566ae4e1c0d94bd1b189e73feb3d096b0c1d8656f5fab6009_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2182c935a6a2232597718bf2166ea86df6c4a79d0bb9b9e50ce8ec06955d109f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a745176ade4513184d983591c2056cc628788ce40154e1eeaf46c42bb3f12eaa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bbd7acd32c6509bd916a2430f1c68c0618113ea7ea627925b32e192b239b507c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:14b0762dc5b34c37f59d6046be8c3a4af61e56e441be2451be7f1978c7bb2ce0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2f3536b0805ea0c1ec2f3006c82a69ca8514858195ff8aafb9cb0ae0a251b3db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:3ebb89c0afb612b784c8f49148889fbaa707efb0b4860aacc2ffca9e6f0ff2f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:6248c79dc2c59bda4a90cda8499dda9bb8deeed1ecd8b9c43ceb690b131503f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:3820576e36da4e7e8b8fa1cca42ae76be03262f87ec6cc4b4590399724573476_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8df5153686a33f05e8a434267c8d243ce12788cd367a412a7aa5c72da365baeb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:dd01c24e2c52cd72913b86678fce2841e1830f5db5aa0bf207139934f4c5bbf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f55f54d8acf53100c04e480dbd053bc243ec98150cce9173a2bba52eb350b5dd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6a390866f33db80a639c6049ad15b04768825564a96737854948cd0b138eb95d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73b9495afc5cd759a912f080fa6e1eb664226be246c4ea19f1362a4fa7ecd1dd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8e4a13460b2a461fc29019ac88bcd3fb77062b7be2d69a4ee8bdd715f0cec2d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b533364719f03ceb9702cfb7639f4e4459be705aef4cfba98fa6c7f4d946237f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:03a74ba5f6b570d8690bdbb2b525c66a6456f491fec43d19732275c7483111b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:53dd497f738da52fac50c686b268edc74c35db7029fcdca3eac64e6478cd1db9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca626e9223f975bb7ed3b5ce69bd4126f220a2aebee0af55ea4402675881e7a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ed298971abc79035e9cabed03c18b22a0789b52cb8a820ebebde5f61061a1f62_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2db4f15e651551973064163b88a4d9d943ea1bec428d8a098112babb43eafffb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4738089487d44348f930b4ef47d449ed717ef8e362a0a074a79213ab0379084a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c35517935c0ae58bb55c4813e355b6d8f71c394b6e23e62805510a78e26050c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cefa412fc6abcef177862bd59b9c3f55cad5c8bc0eabb67b8c674d1eb9569bc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ef02d367f25180c48816a47138107aa90abb19360b70ce49b7edaeab7684bee_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:526e734253133e19e3853e3fc6026cb85b120a5b0804ea26c93144c7373caf1e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fcc884bae095bef59088db71743675992a32587302050db3813c4a6d7b8d838_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d5607ba90f1b974c33fe4070628f011b33ec77a4cf891b6f879b7cea6f4673c8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4b15f071befed908ef636ac952e22b5f5540ec808f2ec7599e82da20aa5bc50f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4ce72f69c3e7b83ba3ab7aa63d1b7293aae7e9331816019ec501308fdd0b7c21_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bce7a432da134b262acc65cd9be3a4eb24db71a25da65aa36dcdb51ffa8b5da3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d7f22365be3a57eac060c5f4654f199d50e5b341fb992cdd4bb9eff4feb4a1ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4960a792dfd435d52a4cb267d4e80ee580822c7849ccb9dac0bfa89b5c96c2d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6c2536a516977922e0da562bba81467f585c450f72b0ba186415695dfe5f3c27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:71c1e03dcce4dfc1c560bd16e01b5a772506afc1c2a26fe6200ec6e12e5ab105_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9ac46aec5dd65ddec951bfcec611b74f3fb424c22c6f124c3a995259b6e1c7c9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33b12a02014c8caff2e7d38620aeb945254635837bf694856d35e73f0a7fc96d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:529fbf892bcc2fd79df1963c873e0f4cd8a300523686253cb59808f490959dc8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a7b1db2990045990c03e74bd47ddbcc522d9c271bb16bf7214c8ae61aa00f0c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72cdec26d2410acd2268b12a630c35b6906ddb4e3711c4040737b88974fd864a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:42bcb7039657f4171c4c29bd9ca34e512b7a9b727412946848e3399ef292adf9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:9267830c29cf66f156b9b78b4531a7e206d1b708989862e103c206db8f49c161_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f153c799467acd306839538164d88d18156aba3dd6acb1ee0eb1dd01e4b159af_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:f632b4f2c3e3928fc2aba9ed58e08e581d2438b5e61ba3f9842b732ad75c48b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:11ad4a228120c6096708895b2cde3d3142e9e0ff5eb072b91cf142868fc9240b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:58f02759f6a3c653de41540658935f21c174eb1b934fa20de4b3bee3f4a07895_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:80098188c8810f061a9e42212a449c79f2c45c6c050cd5f019db74fbeb97ee1e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e4e35f70312b9268b8661f9c4526d0a445b088691496e4ba72d01a762a2c52e3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0baae919b7bda880b3f0149905356c3f5aae0dc354f30f7aa5699a143c874cb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a3db36dcb61d1e40f00eead65cc48fd6d8737be0256194325faf5245b945c5ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8e5e10fc5cc01f3f72f5d314c06a721c271460725b8cf8eb864cb355bca2c19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eaf4981d9c70f65e9cc3399cb9bc295e45168b5d8cd922bc7fbe8fce725bbdfa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:16e5fb1a38a9f8bde6f45fbac46ef94932935ac25d0a720a44f6599b560e7edb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8e4435209c1a3a6b7ce2dfa9a5c105a5593adb9f4aaa32990da6442e32857b1a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:937e06d3eccade8409db46c6d175eb29c26e2ae454cdfb08ae06e7deaecf8e93_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ae083006d288c9310731d38608e0f1bc7964236632c22c9952074b9634686fec_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:34a2eecf865c620b2d954de132d40cdb9aad84572f6b3e84502b49db0cf95ac4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3ffce7418f61b01328f64c01190119c419d6d58c988927084fee946198f8b031_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:edbf2eaa159c5aaf6532c265d17d3be3e5d5799328beb4a98273390dd4b8736d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f3f51cb6a0564d048307fda0e7bad51332443fb39d85475ff8bedb9dbf4f7a82_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1f822e7a6f8f786f4f007a96cce9aea24f68d08a432048c36ce8e1c7d78a5a67_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3c60e160b1987381829a7f112f79af210e9d08b2102c24de53359ca88a5f744e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:876189f0c32e4deb71a6870bf0c4f52156eab0c91c271916078ef22b2fb8b50c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9d5591679504ab9e756417924a48b26a64d67fd28b6191328cd4a78e8fc33c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3a5290d663ffb651a3cdd584cbe75c3c4c1d4d5d0ee9ef230164908415476265_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:478b0f0b946de58d5d7c04c0fa2e1260834622108a7bf88a1f3fdc85f2479ec4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:4b65292e6a2e8bb7d742325974be8bde703e7b8f0cb7a4a16e0d548b516e5068_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:dcad7eb1e270bec7ecb3d47c439e9d4e62b307c01cdd790ffdb2a25847dfce85_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:20fb99281c6e68926ccdce7dfecb5a3621cacf9e82b60e0559c084928da31266_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:72ed545e604aa71f8fb4b5482bb5a947a0fcc46bb086bd9b907c7c63d8d24452_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7fd150e357736b8b062a195f2068118e605d3698501779304b5954f4584780e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:db7ae4c062b184c314b552d7b7c5da1882ca3b35e5209f8fd5e572b1ba1025b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:145a7fe36627b7bc503cb902b00a133b960dcbea79b755071491510767b4befd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c7ad8c25a38e9484c5943b395d0cc3eb52fe703511bd1593d80dcd75d2245fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:8e13d895331d6912871b78be630bc7384b2a9d31a8fa9cf066614639a3082540_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d55f602fe4474dc72574c03e55050662ad21f90781afa879d9ab8d099bf785f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1062d93477f0c6de8b99bbdcb4949e694213b9f86132455d8847cedc57fc0663_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:9d99b3a818fe7b1d8eb08087b391a4f8ae8b7e8111e330f7a1bfdf63c12d6221_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d8f3bbe7f4a17a9b5fa32d4f593c8931c5e38ff4e5645db0e163cd773c031725_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:ea2ff8fc91a1ddacebd35abd2f1f1006d19f1cb31a33e72757adf37a1a9fcda6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:607f75770c440786b06914ad2309d0dd527c9742149ed898c3c5245172acf06e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89ab7bf6eb44b4e8305065a2f576ed63844227966a46c6e00cc10e903f3f4469_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:a7db8611677d12f7526632f4c97e48e927c1afaf8f57660b7344d2ec8ad1eb7a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:b78584b60068a85681cd72cb427c9fc45f3424462b64955b6c7d8fb727b9954c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:023d81ca24a24fe82431a72637ebdd7a8c1fd715512c8f4493b99bc50c0e0438_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:1c7c0586a4411c4930a9981346bbbbae50b561bb75e33cd97bc722048f19c905_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:7363101a12f8afb7597a95be6db4a17a6a65632e4ce0d2047d072646f6689dd6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:d6b52b90e181a744f424c781419a7ecdd19a699a94300742eb8b282e5c1a6e92_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:14fafa1125205d5f977ce3506b7a9d5fd6ba06280eefb246555cb137b6e92daf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:686ba170e18f139ab5d3165613b459c07ca245e7641fc7b5778b81f6730a2f4d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:84892d0391cd9504f4804e449013816f3e37139b945a71418f5d1bd0129f9f24_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:e909f3d1334ecc549fc7efb14741473cc9663223dea69835e178df024b02883e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:05e83b034449f123f2206e31dfe46c9cab7c0ed9a40c944665edc1a2d49fb019_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:3d2bc1dd2ca8bb3574c70389f2851c9b7c24c1cf856069aea222058f16143f73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:562863c4d651431a2069e8faf29e588b7f69b173f8be83f428f15ff0c6797e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9656b196ca45ab8b6a292ce2caaf22702475d2364420e08d14af2fdce68168ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:68d4cef34d314d3a7e97079251b1964fe5be6175f92a38a95d65848d3657bce0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:ebaf65e350a65d09ae7b8b1d2bf58c0cdbfa9d9a188f627bcf001c4655c54c8f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:3247bd826dc498f166fa0a357f32ece6ccb9ff2c509ce403cbf5452f2ca5edde_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ad0dfd9bff5eddd1e3471a64714185c3bde3b3d5e4883798e45a6767f25a2a60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1c84b32993791ea0dd9f8fc77c3748804e09d4e73b32d6ea992e130cb7aaee0a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:31f1f52ceadd9afcde10c50833b49d421c1198603fc270537390b58f7a12d715_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ab9717dad374303c3822c1a1a08fc93b2b46dae35589cf69cd9f64b8379a9129_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f9fa7fff67d4f8ea6f85e08d346a040c7da375a13cf4309780801a428284cae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2c500e3c6d5236bcef3f8912a9f58e483767b1aafa8b58f2398305eb4a1a044e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3c7531d663482dc3a81c4fb1a2c4d9a35a3e3c854d9e6ed6ecb02472dcaf29ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4848b134c79cde634ca445b8e72edd0008fea29f6e3e275f2b8b093f7dbe83b6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:82172fda5b291bd9ac9ee3ab8a40bd4afcead38e97df9dc9cdbe940ad6590101_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:64a7cd8d4af05d0fe5946bac9a270c054e312ace50e9c0ae81cbdf65e7f8e575_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:9c1265c2c27fd5a2aec2a8b5edac6ff8b9cfe7528a09529270042078424eac7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d9c140cf4e84a14ef9f62d160b2c453f9ee74c8eef32710ab2548c98cafd0cdb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:e3dff5860b75051560078f28c1eba51b0760ec1892560fa5ee0db7ecd9fbb9d2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:384b27421547d2ff785f7f49217f300642acd39242cb654321227a3eafa05a8e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:5eadca615d7760a7cc3ba68d999047941c2d8a03447729d987d2c24bca6fa237_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:9c8f0d2273c315ceef2b9ebf2f5deb17592b223c40d0a6fd226dc45ea7d22686_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e5dc4ad77ae48c8c634039552379db4d20a94cb0875ebcb46ae944a1dd88198d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:45ecf23055327ac7f6534a3b067b4901b7d6c387359fe05844b3cf8f28d1cc4e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b06aa850f174a3d421ccb0293eb905655b5c88df05687824f3b48b361056e9ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:bedb371653e3b7b82d9ba1384474ffe826ed98b088a12b37fedb87c3581af499_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dc26c2d615e8ea8456151777a5e80f672ef17160ec2eb20ad42d62e00bff68dd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1ce4385190b45d743ed63379da1990ef2ab454296e5d3b64a9d2c36dbfdae619_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3e330e7e74f88b2b84cf040fdd92537cfbd1b60a12a0e5b460fecba9e6eea3d2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:90614d40b31129f0066dc412d4400ef4bfa13d0d6165dc61205c7e3d4ee4d46f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cd192e00ba4a45c52a6dd2471df72f72836783971558785501b34b4ef765aa85_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:0073373e36c9550341da96d93ad2b83becfa8cc49d41a58d51eff7c7253d2dd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3c76f9c5d491a13b0621ba81894a50874c3b72ac61beb20946eaf150b2bbe31b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:c98a18c2b0041856b5d12d125b2d637c2600cab4adc25a466fa8737c9c185d9f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d9ae8b3f425b550b38245ace83bfa8b9648bfec3944ec8d2c4d94af79e72dec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:2246aff985852347bba3d84e9ef6dbb2a725ad7471554b1a136d333b02b31308_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4046e83219cd981a6ccc58906f79e94d826021c0334d1cd757eb6f7757d075c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c947134a784c7143c5cf6b3fa9c244441188446bc930a95d8bea6c42c2ca8f82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:da7b7dd3969076a6049d7c5a27ce7e83bcd6641b7941fefe1e79eb7140dee5a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:02d02b67b8a7fb9240112016eeb1adb26aad846da757548f227d75bb9f962182_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3819fe876ed9562011fda5ba73c7c9d2753775ff8b6aed0523aed1a69c7cdedf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4bf3fb7fabe6c08736d902e413e59cbe7419afc253d7dfee2c14669cb964de4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:63e415048fa010f6d2ff6515177ca7eab78807a7bf9076ad343a0d1b0b5c4ed2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8f6c0111557410d2cb4bb928565e251f985bd120f6a42febd59f801f0d07b9a7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f34c2417dfc975c41df885a3e38c29917127a228a1647c6384db40fa63e36337_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:09d3943fa734a62514df7e8da1f21c00fe01429cfe736e923dfde91a8539b8f6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6d6229ee40be6771880231781c61d37c27e195bb778bb5f2782abaed158d16f3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c728c297d63e9706996e48c4ae042e5b34b5aae2aa257e7a506790a473d30f6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2205c2b7786745de532e929d9f5724cea15a4b0e5bf16712b88266708d03833b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:713ad26ca7e13952cbb0c4815eef1fc49f4738cd09e2ca961545ee377d7226fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:cce0927e68bbd2a4d791253ee95cc267adfb9229733855a565c178387c84b19b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e06490f5d6e499d97f6e111142321409e4ec2217df209111b78e89330d1e444c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:22bc42742f1a05b0bd37097beaba20bce61fd1bfc85dcf68b479ddc9f082557c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d39721501eb6eab362eed5a4077791b80ae85e93fce9261de4d5bd54dc1d630_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ba6d884d8373749c5df9fc26eb0764bc695437610c53c3366b098a5f655b6966_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cd527b1d7dd92ee5fd25c2675d0eb39e52756b4211dafc45d8cb32b01350c6ba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:51ff727f4208ea5673ef48233fedbbfdb7a62f02ea521ab10274b18c8d0bc7e7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d0bbba6e231db9578342ba80dfdabf4ded305b95c071b5939c71f39db605c00e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7c38897da9b6d6c961dd74561f941166903b12c1f0927257b218d618b3d4f21e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:998d38f5364288b10054a423460a0f5424cb8cffdbcf61d4007f948724ba6042_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:699c97dc8e738278c97791e7737704fdea05b4abb40387236fafac15d4359761_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7ef4f43b5ca047068d54b5a84033b55fa87a5b45660436e34860c8339d37ef3d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29334a1dcb7507a837886569ba200b0cfb37d327f03d036ac7ce01abf51b0a72_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d064075ee3ba4515893c4243415b2bec3dfcafb22e8fc85791888a6d52597221_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:df70a3414b3a12069b81257292ca37de568bca025a80218fad82e60ba11aaaea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1525582fdc66be938a0b28ed532bf5e6ae93ff3bcd44cd7277c4ff12416eda2e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:554e3ab077e122ba932923bed588bc09b023656f1c0f9832ab239b071a2d1c1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:438fa58ba63ec2e1faf600de075627c60741bbbe5e90b72a6d613bd072e68e5e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:88e210397010bab1a4f20dfe02bb5d58978745d4a5064a6eca0a494169efa42d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8c1e2e7eb8027beeff55279bf43586d07515455e9d97dafa66bf924157e98089_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:902613acb0b2216b19da2edafa67f86ffee5524bb890681cbf988519f8e0daa3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:13ae2478606c4ab31e9c8a6b94edcc2752dc3b5af4ab07347aa5b4e5b9af889b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:ddf4fd7e66bfadf3cf7b3f5b4db737b3090c598a85b89bb1bf19ceca2b3defcd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:02d5c861c5539c8050148479d53725167fa52d4cdf682f890d82b74a75d08021_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0fd8ded362e386680bbc8036f39d93bc48f65f83fb6e20940fc3d1d7b55cb1a0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:083f78c1f153ba6647c1d7b3af5428f9eff0222d3abd0604a46b7b5af18d3bac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:8e624fc59377bd6e837d374424849eac58a471e0eb418645f06487ed87cc9ec0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f5a3019c72f660b2241998277d4bf033a2e8e82a41dc783e43d1a313ecaf6fcc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f84548bb0c3b5bd82620627d29fc9cb7e765602a647f0e2e8783e8f337b594e3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:56faf18438b52a46c15e47ba570a17e3af571ef095ab7f97bb32bdb9ad407809_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:590c036f9c79a045b00cb3474409e708967abb5391c3469fa9bf149a9ffec37b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:adf6266eb09db340c1e735a6fcb1d35156c3b97f336ed91c8a27d9ee68ae9aa1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c480fb462644c96ee39ec4016f68928ccc95c2101bbc8dc750913a798db1d4ab_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:0c0c3728351681d9859cb7e2593bc0cfd777c2ac74866797b28636291b4fcbb2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b6479254ad3a535170e1534c93d188ae6cb115c4d0732ceeb533b82d928304f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c92c506ddae540ceb01365754199ff863791ae7c5be45c639b033894ccae518_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e680a730d2276a77d0884d952ca18d152d880e73345ca13d757158e74d5defc6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:01dc73db5bd8f753eba3ba877331dc9821b365d8b8dccb8074ec762e044ef0f3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:8839c7d018b215ec9cf60368f085c0f748751eebde9dc6e3b59eb61add54af37_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:bc945862ce5770ed2544c031010e30a2dabdda3e0bea42cc7c6d7800c6d3c615_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:fd01c99371fe0faf1b988746b7721bbce355f9ecf74e241fe3beacfb598e4eb4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0497ada7120150649684b4aeef1971178e5031cfac26318c031da500383cda44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:674dae2d607585476b5e99f501746912708b2c7137a142edcf0b42278dca2723_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:93cb4b41017449ebb3bcbfb910cfbdf23595773c3e25e5bbc0df1e9a0484b455_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:ae34594e5c2f418c9ae34f606a13bfe68a3771741e3870b5535d7969f903b3e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0f70806d960004f635d7c4c6f48e3d60a9057b9247e5e9fdc550552f99e39bc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:bd9048be0e586b7f860ceeb67a4158a416800c418d77b584b830b9a42020785e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ce0e6f853356dec9d9e8b5a5b551ebbf1bb9dc057cccf21eddf8d6272cac20eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e765d4945161ae95133a92bf7ceb9324f3a0388564ac250dd9dda7330da17c52_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3df979900c8664a8082e83272efe28d095d73a5277f93e5961f7c28020e4b4a4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bc2cc662805ea414223efb547a5c70bb1447f10129df76e7d909fb9846b520b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7628f93c8bf1a0018d3b92990010b98a5502c83d410f5a43657ebc6c76bfbad3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee1bb6478ae35214aef5ae709dd741d6eca258ad27af9d4029f501c20a5d4b74_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3e8d29fd12c225ed5064e972174dcf89f21f2eeda59a05abe46e489a3b8698e5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5e6b7cfac165b8a97598218b7fbd053ff1e3e15c8963b6c42d371e2a3eb34694_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7abb902a446160f9909bef1d846fc6cb01d08132ae2d50e6eeac3b3845974ecc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9db28f97ff88b2d3ea6223c0847d4e9c05e6c554e1fc8d2f86fe79410eedae2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5877cc716d8c0f9d36ce6f6c2d47b5262ecd62a78e6f0018614476f12e66ef04_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:ca07a3a2850754006daaeea73bfe94b75737aab19ff572210bafee7e4fbc72d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:002baa1200939cc1915889f3e4e91ef510f8b4234988c40085791e7738df0a28_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4ecded214209a63e613b319af1cc03cfb8198fe8d20e70a9e642dd2dc1b01213_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4ef3854fc150d954976eb2cc04c2da216cc9011a7c8f3ab305679744f4786f76_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:571461cd021a61a2ea1ea038d3a7c576408314a17d42ad1c0c942900fa0ddedf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9ffa7d96d9b1c2832f7712fe879fd5c21dda940ad8c45b690c3fd0ef07590270_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3a56619dc88f619015d43ae35a0df649e256f0a403aaf183a26b381b855c228e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6496206c5a26403dac596bd7ebd2d424b99d170a5ab6d884d93d3bb0a4e09acf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:98d4a92b9cc9ed76658a99f6b4a527b23dd56a2b18788f52c3833081998ef71f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f2874d3fd6fdb56eb146c136ab590a12bc9b4ecbea7fff8ab19ab87e1d4289be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:227030a634d63927279a44f3f01d292e5b4506b561ebc0c07f2035eb25c99b0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:850e515dbebc2e4a210ae2e0d4a3624ec272beccef47a47397313011d77c2197_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b3be7228bf492ec4f53125e0b479403c03b93ddf6a772466b7a47af433dd9558_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:d1bcfc793da178f56d7300c9c4bab1312026aa276f96428f1bc1565ffe5b9190_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:4b3dba67fa166eed4bdd4dd2279324e8077f7e3fb2406cafcaee90c3f47ed801_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:67863d02b85361d0e149c8d7d6646102368e6fdb93505937b89b6a5a007edba4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c7529213a4a533770cc4c628b19d55a31853ab90265de544e3573fe41dc7931f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:d4b260950c3e96b3ed858a9c8f59a60f47492866acad1ca320cab783c2675002_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dd17dd48b8fa055499268833244f0744bcc30281919b8017eb4982ab798a5ff3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:dedaac5f0135f982153aae120b26b0b19e8affb49d942f0a8f52e7e0398428d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:eef7930736c66ceb98152f42d7ee2c76b552ef3f31a7551ae0967f4b89055e1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f6fd6773c63a04f8dd61ff0044de885c9a59d25b2bfec9c285c9a1342ddd6ca2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:2c933a9045a028c9b6652e12c735438dfc92ad7ce935c0a15e10a9a27036fe23_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:9577c76edce54f4f3faa83b58708d4514357efc72bc42010ac52730636a94317_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:ab696c4923d0cb22edb3123bb232f08340209dbd985d96738997e931c165752f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:d6706bfe00e2337e4014a3532f29e56a626ee005fad765571be7244bac88f496_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e4b4f854dcf87d04efbfbd30e42892ae18b3f6a7bbdbc1d47b242c599653de4c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc16ac608f7973be79738ab89fc77e36e2f5047c4dc9ae13dc7f30ab12d7324_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:430ba837839454f0fe4dfe9ae2cae910ebc157eba27882f8e03722225a1c3c8c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:67adb0cca9df5029efe37cdda614e4767ce1f4298343167dbee6e432f1968880_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:acca9fbe7a17442e4ebd6edd48c00c4d3dbaba5d7ebde11c3a4329a12fe92d20_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f31fe0dddf325162fc23ba65dd0d1072d2ac274690049a3da4e8c31c082ba610_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0bf7033013034a13c2b2621e3401d42c081df1d957297eb72ce40c6027bae69b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:124f7969defc115dd76355094db5b31cb74f612bd76177ff565cddbcbfa525c0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f4335eee521b2605b524b574851ac97a32f05796505ed2c590bbba5b90eff48a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:f5d46fbf4f068ab03459f4b2abc278b6b0d93e5b3bb13b6cc16b39848a725a1e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:154ecf439db68b6a0272039c79d2cb030e2096b74af7cf46251892fffc3f573c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:4180fd0af73b3ea821c014c217d6adcc0a9c9e6e21c14e5780013a5b172fbae2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63f6323f4f2b5dc00423279c63990b4dcd1858dad6918103fa6626c0def15a49_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:823213240a9d8649a0a8ef262bd66b93d57b204558c9538c2ee971bc9fa1d938_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:7e7edbd1524559c709170bd32021bc1828f53be0a8c9e83554b1954e007ceb6f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b21f96708fa65e98a37ba8830b126f0a18f620e9ecfb08b70d0b1c8e41c3b7bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:b61f0c11bf388e26e820585486283bac1844c0e6ec42d927ac8e5bae198fd2a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:f10dc8353e3671778046b5ddaf86d5dc3719a574c0e32914e47fc309275a4eba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1c811371c1e993d2f354b569b4b18c1d95975feee5d459eb1c038f16d9b41c0a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1d58c9563d2940eb49e0a035a8777cd1c03f575369ab442a251b71bea9096ce7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:6e35ddbe56ece38b6e7b17b981c24f25619cb3f3d7d07431b31a4252de6cacf2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:d9fc8626e49a1b0ac295838799dc35828915610da557d8ed40bdb3ed05f15db2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:6977df9af248ddabf5e1d9bf872d028a32de0b7f49ed99f9331f1bde087c9458_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:9950ca28981c6fee58cbe628f14cb3adc1f777f0ab0ece0149d08b0963f6ec98_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:dd3da1a99e303e4c62abc63d223f4efddd4134ffe21011fd4d795f457cf50001_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f3a2446f93d20501827b9ba284601011e4aaf49a80ae878389fcd6a7a2274b4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:29f78b4e3e97991218502316c267f828df42570ff366de5b973ed61ee307fe9d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f07c8abdaeb4455c01ed0401e745e8712c7e03a47dd75a0ac3b4b13dad72d64_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70553290f3556e7d4e4307f30be865527dcbb4198c7c384b9cbd57c6457229bf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5bb010cb95504c47c8e46505f00b7dffaa4e4d205fac549b9f3b7d7b349b151_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:414f3c62c996f0fa1d322ae2ca3417ac657b2ada2c01fc1479c75b0106b9b2ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:524e1a950504dda5dda4a283f17a82dc6392063c5fcd3bd99bbe6105a2053a65_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bac229368f201bb03ed7f78b89b4fa76729a89a6e19dae4ed5f6ebaeb8408a40_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ff1916c8ad6e150eb311c88a2372087254bc061bb14423f9fe4a230bf3eb653c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9239b4c093a37fa7a72a5aecc4c08d70b83e75d1b97756043879adbee8376748_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ae87a778e5a30722db75fddc76c62732a8d437ed71456c1d4a9dd497bf4df9d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1215e84d3f915480db5bef6b468ac040d216549a7fde581121159eb49870d4a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:de0aaefd678d3956eab4142160f99c2510f1162184945ba3b27882d38b1e1500_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:3d05093afd5760b22e2e212bf3cce164d537afb741f3c854f496b7ca80963c57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:5416b358fecae62ed0f35b8a1975d683a7261176d0cf879462726dc9e80442c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:60e15ccd34b960a11b660cba87e764181f4375ecb1176bbd7e04b9e56300c040_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:9a521ae23367128b8119f619ebcbe997b865233b9a5f4748df0e145c43ff65f5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:0580121eb7b2d9cb12b2100c95269000514c001aa9b0c39c9d66ac3cc208e12f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:15be4bb019ad4c08c9781697054095c9d3d0d707123896aa89407187d73e0931_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4533551995e0d43a41e5244c2e835e4ac86a98c71fecac9e15eb71c4277c37be_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c71fdf0d946867abc2411ea5f21e6de5c14347be16a36b1209c3bbbe63001b5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cc03c103121a704a6b3d1dbac9b591ed04948f771e95bf1dbf1ca608da4c7ca_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:49e048b1a3b675aa01de3956318a88ea428ef81e177efd14754b8dba42bc5f1a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:671da926786630d6f22301a54daf2023c6e3066a162de4b0ade253ca4cad06fc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d2bd01155cd3efca3dbcf303ff58b533d7453635f7fdb17ec3caddc04d4cfb55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b91a56cb467d56ea2f57d3d16a9178fc6f7885712703c86ff5ffde20b5eb372_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:644dd256640fd34b5d08b7544a1a06ef37b6db72c55649f276da26682c8b4ddd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7ad223bcaf2d4f0fb3ff642bca7c832150cc947b4b7168e1c7334e54020906d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b070d695fc50842a85b3f562b2892e5e9fac08d3a5a0c3a7587ef9c873114d79_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:73f78d4a91584226c66a114c5142e1e9bb7f5b6b909f8ad5cdbe6881f8c66bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:81607a7425f2076ec506ac487d1f0df5fc536ec069b16615ac44fcb3ccaf3990_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b4c59084510b25c0f0db44a0e5aa15c80e56d735478ac9a6f50a07e697e4f18e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ef9a3bad7b10db426f9e5526c6649a8a86be0800b480fc9129acd170b5f94_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2c54b429f4ecdba0ac904977c5489250a4dde105256b7b029ef2230c711531ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:31de76758e6f6efb2c07747f7fb8c79bac54198b73f06823582401d26f524729_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4ae8e8f57953be09a1801ecdc6101121a58fcfcb55ffe1b7cda9ee14c7346bb4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:625665853eb59b800ac7b9f652af7435857f7af2508a6fddafff5674fe44cb36_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d9dce83232668d9b74a933cb1de958f656804257c53217c8183ec9d9f0de8d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:437364a2ee8779c2b214f90432400c66ef50db1e5677a95cb6635ad6a975182b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:72fac5d134818c7a132dc853923a7c30c770734ac05a4b4525bc5bb46c052180_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6a4942b894ad8f80d90b653d616ea3c38f878e215a48bc0d511b006ec5a095e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:1e88c150d3ef177ac034d05df30fe8518be840b24ae46e20ffc0337e6265f249_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:67475bc3ed7df86484ed0fc1360042b36fc1f3bcf62220721d1ecc8b92b5d16b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:181edba78fc79036877daa21823e6bbfdb996eefacd6de5ee34ddc72db3949c0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3adde78cbf471416c39533f89fb32ffe403c371efae42f7ec3bad298f2b65905_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:499ca6c3b3161183c094f3af04f333b16b475067c2766954fbedc08d8da272ca_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7358f72514ab5c6377937cd8ad23590a88fca5aa5ab0fb1af63742968fe8c39e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0e8bae95644c4a114d4d7b99e3fa2686cff1367d822c675e9778b0e9ce4bec4a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45dd8a3343485e17cd293d372e9b0deb29173ad30560f9187f09852d4513d215_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:603dd6bf537a242a6a2663c6e194d191d30d6ee52ecbd9ffa036e9533810505f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c2d332997f0daf41a7558ea1c1703b94eb1454fcee1fa61ad4e76a076dcd4ee0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:0fc21453587c80bc1fce09db6df3d006f4c3e7c71c36ba4228df7388f8687c4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:35c4b522678f29c5504fa345b8c421244268d8ef9e06f3386b0563d7ba632dc8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:89c0b179dfa4bb44909efc0aeac391ee880276ae7f2a64e43ee25f0862e49022_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b7ad53bcda3fba2bf6e7f39c68f453914733372965cf2abefa360afef290fb57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:2e52df6928056c8d24eabaed9354dc885e44b18ce94ea9075a30e99ea157947e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c199a7810ddabbf129af425e16615cbb6d074767954f80ce7611a6b04a833c3c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:cd567cae531db48a99da08a6e164038bafb2e03df8842a9539fc39a443ab209e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d9d9c7896b2c8b5ed31234f7b795f8abc92e2e381be138d9997a5625ef260ca5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:8fe1384fa3def7c6a58105b0aac6303b85d6cb57e1e9df1af7f9f6716a3a7faa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:a50522faee3b2a3d72dfb97b2dfdc7ae4c40bcd42448895b40decde8975bd8bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bfac24c6f94208d7ef80bd7f3a9f864f3ab7e028c1b6e9663b525e2f2e51891f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:da28916b9c856c533f4971fc499f5452ffa72ad61c657b01963595cac6c08f12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:013e9ae80ce961d0af7fa15ae5833c83e638d70826a3a7754d74fcee8d041f9c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:01e51d5c7f8dad51de2c3c4ddf3d1c9dfb7e381d114618f2d9c273b40b78e156_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:19d510f07d7e53949a36af7aca598e8ac0461231aa327821c3701819b729d8fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:a874a66f5ce4697e50cb36a6ee0e7aafd28248c73fe20b98885d1acde09708fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:0a97c6d1828162abe439067808449c914532020a9b8fd81a502e0fbb89a406ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d5ea66c1ef0f6e60bde2c880a83c9bca1d59f0739d34ef90f93b496b3ce0a2bd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:fc3342c119a1d47dbbf9a5f41fa6739bf15bb93a945e11ae1a150db49dee4d0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:80e09417829560f6a3f66c595596e2a496605395123d34240a0f583b274b5c49_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:a362e2e63b6b38df54e8fd4f7b1359470b447faab81e54ae9eb5b51f1b5baa0a_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:4d8210ff4204f6752da199d7573b95709cc6ab9a8c0cfd4fbccef0c3db4e0e91_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:6a174e61eddd907be8347936bead62825c2ee6efe43e2396e81bb59dcfde9bc0_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:ce57163d0fe84f9b34df31dbeefa7feb61734f61249d19cc6a5a379a8958b8b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:d517ad1e4d9378c6093254cb78a7bed3c8977022e953211186e66377e45314f8_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1139"
        },
        {
          "category": "external",
          "summary": "RHBZ#2262158",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262158"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1139",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1139"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1139",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1139"
        }
      ],
      "release_date": "2024-04-03T09:19:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:7111fb4cec202cb758f58d9bed95a67e7fdc417353ef15be56d7bf96356909d4\n\n      (For s390x architecture)\n      The image digest is sha256:3dd4771c36e66984070fce29d4498d4047f4d54aaf2763758f5fb077c7e1348c\n\n      (For ppc64le architecture)\n      The image digest is sha256:87856c84d81c70fb57151720cff19f90ef7c44c9c36005c8c7e8739f772dc4be\n\n      (For aarch64 architecture)\n      The image digest is sha256:ef5e1f9b9cbe3ac42323a6aab66ee436fe12adf1c0623d17213d0fbfe45c2ba8\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1887"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:361f20e73546f2cf81d65d7de31745b9562397dcc6ab3ee736217eac1a7c32f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76d6de5b1e2eab46e9588fb64457e768598b344d61465462af5bd2d6948aa2a3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84e16fedb3e1239fecb79c08bcabe38d907a3b4283f9df0498f7ed6d7d35c231_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:96e45acaea7c2040a507e6b8ed07832b3b0c42b1ed51491b56fecd20a42a96ad_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cluster-monitoring-operator: credentials leak"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...