rhsa-2024_2068
Vulnerability from csaf_redhat
Published
2024-05-02 14:23
Modified
2024-09-18 22:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.11 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.11 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.11. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:2071 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * ironic-image: Unauthenticated local access to Ironic API (CVE-2024-31463) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.11 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.11. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2071\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* ironic-image: Unauthenticated local access to Ironic API (CVE-2024-31463)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2068",
        "url": "https://access.redhat.com/errata/RHSA-2024:2068"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2275847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275847"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22926",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22926"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27948",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27948"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29092",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29092"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30970",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30970"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31045",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31045"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31324",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31324"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31641",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31641"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31686",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31686"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31802",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31802"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31806",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31806"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31811",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31811"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31820",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31820"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31830",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31830"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31839",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31839"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31842",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31842"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31924",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31924"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32024",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32024"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32093",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32093"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32097",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32097"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32114",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32114"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32164",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32164"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32173",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32173"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32191",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32191"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32246",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32246"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32299",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32299"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32311",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32311"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32340",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32340"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32355",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32355"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32357",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32357"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32396",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32396"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32399",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32399"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32414",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32414"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32435",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32435"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32498",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32498"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32518",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32518"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2068.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.11 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:46:53+00:00",
      "generator": {
        "date": "2024-09-18T22:46:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2068",
      "initial_release_date": "2024-05-02T14:23:04+00:00",
      "revision_history": [
        {
          "date": "2024-05-02T14:23:04+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-02T14:23:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:46:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404231839.p0.g529ce52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404231014.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404232305.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404242206.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404242206.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404242206.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202404231216.p0.g10d76aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202404240736.p0.gc5321a9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202404232305.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404242206.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202404242206.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404242206.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404242206.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
                  "product_id": "openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
                  "product_id": "openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404250638.p0.g581297f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404242206.p0.g397ff2f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404230613.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404230444.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404221012.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
                  "product_id": "openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404242206.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404242206.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404242206.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404222113.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404221012.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202404242206.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404181413.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404241208.p0.gb88529a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.ge8055fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.ge8055fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202404242206.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404221012.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404242206.p0.g55199c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404241208.p0.g43f5318.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404240836.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404201443.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404182213.p0.g0d4962a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404242206.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404241208.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404250314.p0.g3d18add.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404222113.p0.gcecb4da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404242206.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
                  "product_id": "openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404242206.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404242206.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404171812.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404242206.p0.g6e28938.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404250638.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404242206.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404231014.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404242206.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404242206.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404242206.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404242206.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404242206.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404231839.p0.g529ce52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404231014.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404232305.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404242206.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404242206.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404242206.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202404231216.p0.g10d76aa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202404240736.p0.gc5321a9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202404232305.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404242206.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202404242206.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404242206.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404242206.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
                  "product_id": "openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
                  "product_id": "openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404250638.p0.g581297f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404242206.p0.g397ff2f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404230613.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404230444.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404221012.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
                  "product_id": "openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404242206.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404242206.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404242206.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404222113.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404221012.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404181413.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404241208.p0.gb88529a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.ge8055fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.ge8055fe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g1c6294a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202404242206.p0.g1fd2e4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404221012.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404242206.p0.g55199c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404241208.p0.g43f5318.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404240836.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404201443.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404182213.p0.g0d4962a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404242206.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404241208.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404250314.p0.g3d18add.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404222113.p0.gcecb4da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404242206.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
                  "product_id": "openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404242206.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404242206.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404171812.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404242206.p0.g6e28938.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404250638.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404242206.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404231014.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404242206.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404242206.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404242206.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404242206.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404242206.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404231839.p0.g529ce52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404231014.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404232305.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404242206.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404242206.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404242206.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404242206.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202404242206.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404242206.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404242206.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
                  "product_id": "openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
                  "product_id": "openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404250638.p0.g581297f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404242206.p0.g397ff2f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404230613.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404230444.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404221012.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
                  "product_id": "openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404242206.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404242206.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404242206.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404222113.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404221012.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404181413.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404221012.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404242206.p0.g55199c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404241208.p0.g43f5318.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404240836.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404201443.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404182213.p0.g0d4962a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404242206.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404241208.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404250314.p0.g3d18add.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404222113.p0.gcecb4da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404242206.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
                  "product_id": "openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404242206.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404242206.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404171812.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404242206.p0.g6e28938.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404250638.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404242206.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404231014.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404242206.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404242206.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404242206.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404242206.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404242206.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202404231839.p0.g529ce52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202404231014.p0.g23d472a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202404242206.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202404242206.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202404242206.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202404232305.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202404242206.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202404242206.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202404242206.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202404242206.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202404242206.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202404242206.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202404242206.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202404250638.p0.g581297f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202404242206.p0.g397ff2f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202404230613.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202404230444.p0.g2f7b992.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202404221012.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202404242206.p0.g8fe25d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202404242206.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202404171812.p0.gf6374fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202404242206.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202404222113.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202404242206.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202404221012.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202404181413.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202404161612.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202404221012.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202404242206.p0.g55199c9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202404241208.p0.g43f5318.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202404240836.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202404201443.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202404182213.p0.g0d4962a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202404242206.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202404242206.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202404241208.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404171812.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202404250314.p0.g3d18add.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202404222113.p0.gcecb4da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202404242206.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202404250638.p0.g626dfd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202404242206.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202404242206.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202404171812.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202404242206.p0.g6e28938.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202404250638.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202404242206.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202404242206.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202404231014.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202404242206.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202404242206.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202404242206.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202404242206.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202404241208.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202404242206.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202404242206.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202404242206.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202404242206.p0.g62c4d45.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202404242206.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:54bf0a80b3bbace603d824ae5dac687e3bd7591ed4f629ce70adb8a01654585c\n\n      (For s390x architecture)\n      The image digest is sha256:d58943ac32b575a9c99ffd4e1a9f73185fe9892c16f54800ee4b6271068892cb\n\n      (For ppc64le architecture)\n      The image digest is sha256:6852d42cdd8d8484818731ead5fb23e97f0112f1b697421fa119f2b366480e0f\n\n      (For aarch64 architecture)\n      The image digest is sha256:d3f309145d440c2f66d9d5d499f2e3fac34e3050312ef16722e8ba0f9060cc9c\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2068"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-31463",
      "cwe": {
        "id": "CWE-288",
        "name": "Authentication Bypass Using an Alternate Path or Channel"
      },
      "discovery_date": "2024-04-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275847"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Ironic-image. This issue occurs when setting IRONIC_REVERSE_PROXY_SETUP to \u0027true\u0027, which may allow unauthenticated local access to the Ironic API private port without authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ironic-image: Unauthenticated local access to Ironic API",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as a low impact vulnerability as expected this should be high complexity and requirements for an attacker to obtain benefits and privileges in an environment.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31463"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275847",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275847"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31463",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31463"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31463",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31463"
        },
        {
          "category": "external",
          "summary": "https://github.com/metal3-io/ironic-image/security/advisories/GHSA-g2cm-9v5f-qg7r",
          "url": "https://github.com/metal3-io/ironic-image/security/advisories/GHSA-g2cm-9v5f-qg7r"
        }
      ],
      "release_date": "2024-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:54bf0a80b3bbace603d824ae5dac687e3bd7591ed4f629ce70adb8a01654585c\n\n      (For s390x architecture)\n      The image digest is sha256:d58943ac32b575a9c99ffd4e1a9f73185fe9892c16f54800ee4b6271068892cb\n\n      (For ppc64le architecture)\n      The image digest is sha256:6852d42cdd8d8484818731ead5fb23e97f0112f1b697421fa119f2b366480e0f\n\n      (For aarch64 architecture)\n      The image digest is sha256:d3f309145d440c2f66d9d5d499f2e3fac34e3050312ef16722e8ba0f9060cc9c\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2068"
        },
        {
          "category": "workaround",
          "details": "Below are two mitigations for this vulnerability:\n\n1. Switch to using unix sockets for traffic between HTTPD and Ironic/Inspector (recommended). Set the variables IRONIC_PRIVATE_PORT and IRONIC_INSPECTOR_PRIVATE_PORT to the value unix.\n\nOR \n\n2. Temporarily stop using the reverse proxy mode (set IRONIC_REVERSE_PROXY_SETUP and INSPECTOR_REVERSE_PROXY_SETUP to false).",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:217b4753a8444780cf5d952987353af77bbdda53d953a3be480b5824266d70f3_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a86c6b20ae4c33a8aa95f576fc82f84dbd386342a75023822ee7b0595ae995eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:b06d6599f0cc9ad80552aaaaeac2dc8330bba7c0cb63171247709336e4a0c3e6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bd87e481fb8c12192ece010be9af9bbcd8165e88a84401e108897fd0fea7f48e_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:23e977f451a38168f6f8da74fd99255d6d931559ebc8ec104560b0c9256d2174_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:88aad174846b2c6bfc4ff76d88a7efa47355e30995cf62be117f43773cb3158f_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:c556a9d1b299e8518246ad7f70f45747c12d56e72c9740ef741400b91593d504_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:feb7774b774e84a0e65a27d46bf1eb58a19be2b81e96d1f5f3725d449c7da5e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:4462f13fe10b030e2bdeb749f2c5112089dc85010ab5153438c5b79edef124c0_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:53baafb9ea6d786fb1bc2e454d60245ee8c7bebbf7aa73d9680bdf69fb0c1223_amd64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:5ca6014aaa75de5eb73562fa2d84b44af110c97cad46989ad5e5b61ce05564e8_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:b3738775f43db1a1ceffd9a4c8f79d1a8dcf46e7fc0c6c4273e11bc510c7b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:7ddea8980b371ad3674600a20a80968947538b1c3378de2ba97a9b2040d3a913_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:88ef0addac6e9b94a0e67b4bb273d90e97aa3764fdf68acb7c87690d60f3e418_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:8c9dc6d0fbad3bd03cb27db0d01ffe335bbabcb50d1cefb5959a597151bec804_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:9b8ca585cf332f1e1d00235cafc0f8d8958412619069031af6e03e23587fbb78_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:6365bb9f7639852fd201bb4f3f065b86273ba0d6c244444c41c725d3564f3739_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:848b5047b36748987e3f9858ee374363f67dd85ea4318a0338f85dc0538b151e_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:bd2cde65ab97165c492ff9529f406065ffb56cb36194dfbddff6b2cb58ab13c3_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f50fb1faa35338d55ce68e661a89d66ca30c8bc854814272a653dac8cfd7e5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:0778c5faca4bb41a721e9e97ff4e303652af5c2e366295a35437e482adc7de77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:20ec2d6e9f925c7ffe257b684dba99cc911bb676079355acc452dc22274169e4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2b03a49ba90b7aac9107c3cf1bd2028f2ccff090df9c2ac6aeea0a3fcf841935_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:2bcb61a28b035448b05fc369d670bfdb7ecc7103a73b112cfe7e8c794e8f5dd2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:6c57f815da953a4fd2c738681fddbd757a29798cbb44e73208d19a60827ceae8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:778323a7474ec8fe7eab3ea9cc66fd66bbf1efee3a5d1fc075355984776c8235_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:b73caf394d5c28553e1ca27606c34a7d6e59749008a441bac3c4e3c635ad86fc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:fbfd9d8b229bdfc2cc2e2f2147296a93e9868d6841c4d29afea14a54e23e7553_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0a3fe0a819efd23bbbc936fcb523ab241a143ee07f4ba0b2b1e90348b693473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:de226f63da30444540306a2e272f33a7b19797df9235f5a4cfdb2c668274abf6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e9714125309cbb5fe1531fb5e704ade3bc56bac58c337773c9c26af269125759_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ebc8c58ebba4dea00053187fad69baec8063f20b8a4dde833ca442effef77eff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5161df0dc1b85432d4885a901fe87086b6d2ba76dd55e829943e8910fb445642_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7b656a9c3b9b54181d761b4206984c0851d1ba0eba955b22fa7d59a8bdb195_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d0030338350dce3b5d5227fc43247cb08c49366efc75b1512b1087972234e81f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f7ecd25c4649c78e8e78e6ab3c0fca8fe5c76a1be94aaaffdfe8dcf149ed8d9a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ae22b6e0dc05e4998957a563c74a0b068711f76fa82ee00104ba8e68f1fc9474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8f3d3c44af075ace13ade0cbb9a6029e2c0795afc8f2a51ddcf152d47c20884c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b2682a9c56d5e683831bd3ddb4d2a882d923661fc83e786c495951d199c0cc6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:97eb71202085ef70fb3f47a0173b9cf332c01577a5a0a9fe3576c8ba23b7075f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:aa2b4a5c1873d701a10463e9d7e57f4bd60e53919dae870e9fd86136357ad384_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:2ef7e338841522e909c868e2a408063ca05025af5109e9d0f0012b9694d5b680_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:746b09de079dcd96f7c322cb7f55ace8b59e86967b730d711d2a376c7d463554_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:3fd44cdb13268aada923426cdb325854932214353d823556db3d6b74f02be094_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5f6cbbebcdf69ddbb88aa70e5c6ad75bca1a3489c98bc4340297f5baad5504d4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:b49891b27125ddbd044d2f1cb8b38f33eab957ddb94b8bea84f806d715ae0786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d29b3d16f947ab3b5d3596da29a3a78a62114766ec5736b90c66e29fa70606e8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:07d75ebdcad090956c52f5f2a9e0d2afeb346aeceed7b284f4421b207f2b1834_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1422e0462caa53d917618885f315f0afbc875c9d1fa62cfbd06755b2b40cdee7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:1fb60fceb33e9c6280b9c90e80e462022af84c5182292c4522bae9b6734c6fb2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:e29220351e73861887d2103b1825dec4310a607c67ead9d4f62e47f141dbc71a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:09de541e5b5c6c89a062a4d2b8545f0dc37a45fa1b17121d3eb4bf04609336e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:36d4c133bfa4e9d3378fef13266435f879ff2fd7bfef9acfe6fcac9737ea656b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:c04b06fbfd63f30de735289d79f05c6da659b82564be375d4cf0026b03edae0f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:ceeadde80ca330f89c9ad3b28e680517443cc76019534c7fef9b12d4334fce65_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2d984feba44346ed8a875cc7ea4eb7051005859085fd7574420028632a030d25_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:60ac26fd5a3da1794455df124aa447e91ce4ca100245c77db34497d3246a3abb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:f2f5b83e1f4c18d21068749faaeee6915033d596bfa81aafa883ff9d87ddbf88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:fd1d9125ca2e4e40e1112a5035d925572bcaf5c46f710df40e4cc68723c8b4b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:11145f6b1ea1c4ade668e558876709dd3d9d56273df596addd8cdf137c9c8d25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:69072b531c3a4905cae4964df34710b90c186895a7ebe9fe9de5577da86f9bd1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:8a8ad79113475ad90cc46a54823ff7e14940ff9a260e4c53db9f839a9c927009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d58ec119c142fdbc2b63b651846fefa077596e32f2423eca3a66c37d754cbc49_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2945e4e261dcaa522084faa28d7a50184a13f0a96bf8f1820dfa8ee70a93f8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:6d76acb5c02b4b47ed611eb7b7eb6448a17bd05a10cedaa5b06707f4c0dbba24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7ca44056083d98a3594c4f31607eb99cb36837deb48c4c8367d2654f87caf752_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c0063d56da4755d264aa74d85216e4f0603d4591846f26cd7c75b9e8b34fe8be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:67f852d58e85c430a58bcc23c7f11453a741988b817d4f8775421bec346f8739_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:8d6eccda508294628d29c125796824996d9450cb4f61f8fbda617f29e3d61730_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:9c5037e46c32c93ea3f9d2473b5de2ddda6488e84f81b741fcd719968d526312_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:cd3f639ed1cee51a84017cc3decabd4e8fdbd0ae81d2188bcddc9cf8d28e6ac5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2cf3cff267bcd9427a1de8a18b7d2ab5ce607aa5f33648f04cc938cc9f9e17be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:c139da56fd96d099a3b56b73cd4ad539a3ff67ba32e4ed9660edc53653f05059_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5ab97ef3cb2c66ca9d545fc01f4574af66bde6b2305148de917494608c933739_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:614ecae1b4188f904f7ce5e1dc79c355475520136eb52a18abe78c9aa5e29d90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6bd99521be1f948c30406c19de99a47b5ed46e398d7251135c44432816e75179_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7ed535044cdd98fb3473251c05d9d2a597f6e1fff59032267e2c98ed71f4578d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:279338fc94b6bb017cc06a6d4fa87911d71b8055bdb8d77fc487575f8f3bda4f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:56897a6db4290f5e554d6a9a7455d0a578cbd9a4891828031cef46ca39746317_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:8326441f2a7ba23ef3d29017dc7433d76c156e8d6b3e71ca0d79b3950ed72f13_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:a22ca4ccab42dcc16a9b77ad5a8bcb00a427fededc5abcc8a299d166c1dfda6c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:135bd3fefbe44c5b2606e454f959b78252a72601adee4a30a7c4e8c622b4851f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:b6d4c74dd98cc05dcc6a5d7796fa4d24612bfc71d3dd038241ceabf28bf410dd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bbae5ca962e3bccf8216992a8a9e0fa925d0835c6da0fb42410f208aa1fad25c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:bf6391353918b72e483548132c526eb1d42d4abb346bef75567a003a47664969_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:127223d659d4b997e678eb445854bccfe29f5b66816f9fe683d5df3487135a58_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:2a833d6c9999a0f27fccdd4338423eaf582ae38086b670d53b760919e1561ae0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:3fcb3b90d719aa5d7fc5f050e1a25069f15fb5b82ffebd87927994b2922252e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:bac68e278c79d7929a53475dbab4b11aef14eaa44da1e3a70ecc369620bf00d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:1c02ec350cb4164da3c58f64dedeba304b9096a67fac3e2c7d2865cbd37adb84_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:3da2755966e5ad3140e2de55dde1f37600bb317e46a1b8db81d6a1836dcd8e67_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:5502984fdbd4668026444b24468dee04cb14ef0b1607e726911c45de30b7eff2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:8678c3fc61158f1107023b3981e4d498354d83babc0ed45b9552ee534d79982e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3ffe2f82a4f9f20ce75625b5f5c8dce696a5a1a4ab280f4fcd7f9c621d181022_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:9d8d6a005c25f647b0471c84e56391ff8a50fe5a64f762f2582a326489eb891a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:b711402554f74fa5a50fc944c7701c07cb22c625e078cc0dccfa45e3fc32cb54_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:f68d7b673d8408e11a5bd1d1bcbafbbaddc598a20483c941a358e609aefdfbf1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:20348ea5523641c1c6b434e19d3f353d8cf977ca5655c4e90b5eb5789642dbdb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:39c9d5ea15ceb814ed1a901610eca2d760b2d91b625503e36ab0aeb3b6abc3a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:3e0a6db61a004397ef5b048f75f57b05a4240889330512f15f3d014a5fc1c15d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fe0ab9a52f94b8942a83797feda1e72323e141c91e440907ba0d1af13f3eff09_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79b27e6caf494642ecfa3ea195b1d1635c60263d97545f746604557f6d34ee8c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:80bed1b46a79337075a0135ab78471b0ac71b503b293f62d8a4f41df7fe648cf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e2975f402e669716d879dcc2d2557507cd2f7fca9ad4717f7e8683a8ccf8aee4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:12624f3a0ea9e183f1100aeaa5681d85026ab4b708c1fccc032d633f50aa1b0a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:3deec298f9144d6f44831da5e815af0f1e36de36d6e68fb9191448098dc780ad_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:9ea25dd05b1168b1d84cd093db9486e0299fb819124be0a7fdbd11472b54e563_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:b0bdcaf996533609bc07f5fd37c4521dcab964e98078a5b39ad14e600201b128_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b21bfdb8ae1c13c06de451169903e15d08b7b4f347c96c05e1db672033b5edb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e895e52b889db05fd8eb41c9c2a0a3886cb60fc5f3b5d494eafd10cec38528fb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:a03f731c1c559620fc8d12e634eb270b46b6d385ffcd8f56b3a272a6ee0a204b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f68ca05b82caf0ff3f6e71d67973e77cd629227cd42f6ad41d39bd62090bd5a9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:39519e341dfe6d17e9af77d2eac0b2408a8ec6abca9a5a59875d13a4b9007d82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5953722bf6db7a5ac5b25111d78a568c2eabc0f76f6b79701b552159d0c77b42_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a1d3b96d086b21c290832ae082b58391f58841d9e850bde709076d1aba696f25_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:c46ecf290fe73e04957e5d531dbf1036549e23efce5149ec6f37348e397eb91b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4e528a9faf2134141dceeaa836a280888784ec3c4a5a54ca4b4fdb594e3dcde1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:541e827588bb412e93b2010914bc3a23c3c7784feda2f7f38ffc460ba970f214_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:be92c98a3481eee1c2572b7feb568ab4e7442de63685e37f1584b05efa244013_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:f501d9f0f9d26c6586cbbd06635c82e4293c7524b61219b5955fc3e7da5b4604_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:495733157e8965ae8b903fd486be0a36d73b79e8806b3525c6fce48a4ea5ea7b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b5428165203165559a57f960eb95c75f61b0d3e187389db4b0691df93d363f4a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:b6202ceaf26cf5fac5b6a52cd824c3d0a1f78fbc62f1a76356c79b2a4386a764_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f13c8d95e4568df0a971d9b2a302d32d6b834b51981cee6a313679610885daa7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:1e8dfb07886fcdddad58d9c895df4d892fe279b35434ee29bec3a0ca16851250_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:3050d1ccf26c1186a5581a73c4d0c32590eb2d8dbfce8c97293b08c6267a3137_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c86556f7f05aaea53ef6c50ded6917f6949f7f46b8bd92783df86a5a935a0191_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f3c455cd7d90b3d17ebd3cf8ff9a03f6e6070c0fd9303b9764d6ac6be019889b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:413667ba399afc0e4f29823d2fd11b239e51748da555f8de7f1c52f437068d2e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:51dc3a8604facf5fa2e3a5de1a4ba91395b7f951017e60c0798a20557a1619d3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6ad2eece0a7f14dd51aad3acf2bd86e05d3bce379b4a7db49cac52c465f9fc42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:dfa3c2023342febc2790927fa587c884b8633fd7c8556a8bf34e090b630e3079_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:16517d6f5a93280a336e785a543e0af4c68be8c9a923ba41c1e329ea7fcee954_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:422b2ce2520f4200b66fe877cb6d541711143a795bca53728e8d0fbcf1b6e456_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:929cedbdbb870c7ee911988f6683f17e1719c6feea67f4cb8e58fea98b8af341_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:a45015059d5c969ea45e478a750712226bcdb265639d14cd11624adb8c4f5d09_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:19a8b0510d037595a0aa8c9c531cde519ff52e2fdba63e9089b0bdb97d28a235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:6fd5ea878745517e4ab1ef1922b34ce0e3c347d11cf566117d476fd0d98ec905_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:95acfd2820f8aa99b9d7a409cc7864a804e5676a76c10a2a55235b11f5c12a7c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:aa2efd291f359adbf854b94918cecf28945174b3ce178899785a6a5f98665e4f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:701824e43f9fb0e91fb5fd39be119fffa24318baa294550a548265c0851dfc79_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:b0474c0d8f6273e363375fb7ca6e220962e9691eac67c9775ea3cb169b0550de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:c9e1f7c22076d5ac41de4c6e869b211f91c1001a1badf019469c2f52d338c0ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f26b3d7a6c16e1b60a1a244ad98bc3597ae3f70bfe7611185cf2a71af990a530_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:3f25f638d5b701baf27dfa2ae4a46eb0f6cbfa281961769afce86134a35ff0ac_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6b5c307c0d9341a5b9e0db7749a58e30fd0a6bb9fb303f55d772be51f33bd87a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:8588029904856e8381308b73e721000d79000ee16d84438eb8e5ce44becd89f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b7fb6a22b42d0f8e69277191f201f844e3370b5fce241ecc1a108c07600cf8ed_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1dd9e0222c3dbc2903d5267ebe23a473a0c7ecabe808f205bfbc9888e6a4405a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:39ab4913c23c9e94dbaa9830078f31f31f3b726aafcd2bc575f505de69445dcd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:57cf64877223833b822e99b35bdce4f6ae0a47e440e05833d17e31dd947d85d8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:80bc89c868cac67d48309a994140681751e8368db35f0f5285f53da0c93dfab4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6ddc8158ef81f1f63d1915f90ba7fef7ee7004af882a38ea51952428604f2a18_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:80e1706669a0868129dfae118a64b52d7f6c055cc199a5b945649a1d6af64a9c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bebd0e3040d6d09958ad8ab439055ffb281433a63333826c772c3457954035aa_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cb49d44f53f7e4a534fda124cee14b5989549b0ea4fa8859cc31e69ff7cda3f5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3b55e2e9ad2241adb6feba2b9952b6f92ccffcc66bf52d93d6bc46c5375e6be3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:40b1d3352530519cb52361a41b09594adf3e887e982edfca61c4a47ca1604d0c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74fa88e50330a9866580a19b9098ce1301b87200a69edfcbb5ef87122e585682_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f6b6003db2ceee7928076cabcb2e9becffc8623fe92c1ea2208a1697bdc4c1c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:3581afc50766fd35bf811cc9fb4a23051de10979668052962144f3eef491620a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:858dcdf3eeb402b2300700530f8db190c624711413e64bdbf835d84c046c2377_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:86720d641b24487eef28dd57f03e335cc832d1b791c3b6ed0b587951761b38b0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:c78ccd1568cddb7af04c55311bbc2d4cbc43a7c78982789f95507e41bcd6e70f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:53c4dfadb807c93e7500d3f0aa2313d23558a49ac6f5d21d50aef91c88ba59ed_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8be87b532e34c9e34a0313a6121ea5c17818f12c37bb66a2ca49c44687ac7492_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:8e327a2bd560350163cf91f9a6e407983f9c59c2b4a62edf2a510f2c5f16da27_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f36f24abd096580490991a07d847b71cecd9b6a40c3f89d5786f02ca52d58ced_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:41cd33e5c5af3843aedcd40a21bc8c03013d080a43b3a977bfaa469b5a61e58c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:6ec3be9348a157cb8289d3719382256b1ad66eae121f6742ea53cd0b62658a8c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:881c6f7c0e781a37692859e37febac4c77ad3a46823062e4aafc19caf0272d6e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:fb38313d4aadb83ced1708d47278a39098a0ee915106deb41f21d722fac25aa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:54344f135df9d19ddf2a73b08ab887b3640d1ed888ae2e9dc92d3488422ed538_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6ac8a91c734a486a4eadc00e838bb8686abe785d695f42b3f900f5c169371c17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5e1b30921b1657ceaa46ce116ccf80c5f5eda47180590191ed6db48eaff1ef7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d7207dc459e64b88e815565c8e8eede4693dac1a2bb97cf0424b3b9120e3be3a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:07e33a13876328d109b3f7c18756a8b988424b05937256462738d7a35240683c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:36275fee93c952cca1f7ac30585e3de262af8d142fc26b4157bf39013ecb2f51_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:372db192b5d4ffff5e162c4e5d0257e38dd3033fb3f648902b28b6d478b9fe77_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c5b5fbd2598545c1159a9c72e9d0bf58de46abb460a2f06644836484b0da7ae3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6138de170d448ff74698abeacea44ec2ad551e975a1469b701b50a59b28720b0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:afcd65f35f85d434aa1ad9115afeab31afd4b5e03def06b8b4af202f3100471c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:1bcdad3e9276a0c287acfacf94d8687e6203463ceabe2905046c66d646bf0bb9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:25b6bc19051987b993ec000f2a3bc5daf2b93d2a0b9d9ab6eb980772c5b86d4a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4b210d822a2d70e6f8366ceba78e1eb7e02554963180e684d0f25b7422c69d36_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:5616b2020fdeb6a90798a1aab704ed92fcb3c641e208ad8dcf5e540972a9b5ca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:36e112e72d9d7d3acf5655f712311e9d59ab7d59067ffd0e091bc12210b39a83_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:396382e46ac32da31511ff7cc0a02045f0656ac46f924c087ecf5aa826d70335_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:550a120eac9914bd7c3e20c60478a36395655b4141486045558bcfad2ff6ff92_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:b11cea60cbf8fea3122b81ff56a59708b847bed3dad628c9c9eee1212b0b81a3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:6b6b74744f3b55ffcfb838c72dc8d700fef918ed52df5900a48b7f4a8621bd46_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:984d611edb0110b3d4c6da8a0f16b868cc0a30515a82e88f2d4e1140d222a35b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ea8f50015e782bc646bf3962a1989b2dccc34a0a829b6a3ce65e30d5f3441951_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:fad9f01902b8872ad221d75bee35ee815d5549b7a9f9aff709ea6a61b1b5603a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:2472fc2e766a263d3c4d6c2e05d3f61f699c71bd0335357a9e1bcae21fca9992_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:3f95223e4bda72134d11b597a89fa8a2f71d53d6042b4f02e5edb3b9d5019b6d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5c53ea2faa6d4f48573083d758865347ded3e7c9ec45ca4d96161cb9a385edde_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d33fb598d736788a7a0044f71da60b702d6a0183ab969923a1af081be810abc7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:05ba4656faf1244f5af2f0f8084d3ce52ddb0a2b28a7c3b8e600329ac9c03193_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0cd0c5c162da5b4c7bafe2727472c8794cd0e3cfb7a1bd71bf21ccc8688423ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:27d8771278c434251d813537a3c411c5c380f8820354905c1b2a95ffd00be413_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:b9e589d584da8faf9db68780c0cc982d3f4bdea8548b6660810584ddccf0cfa4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:3ef2ce1311a8e68558257e8a0be83fc7ee0ff8e629f26148454afb6985cd90df_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:86f70579710a4549fc68a2d2a8795df6344717ada98a01e494b104d56fb47150_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:db9530d58a6a52a2ba4910d7278fd15a016bd7950f3bb7692e4e9e5ddc0931dc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:f3eaade404eb7cf8ac74c8aa2ab922356e3a67d7c0d2076e21543814e755ccb6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:42e2102078800feb6d150ce6aabd9ba8c66f9a5d3626af15eff83d59f38cfdc8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:8af8c1cd37b0921b14180cd28e78d6c7325ef2c7d86237e1053567ddef04e79d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:c7071306a2e08b5d3c8ff28d00f52be372d430f4476a8eee8e3b55662f80ac61_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ec95080450fac613fb08d58d0fbad932dc15b1d3146f4df8124c791de677baf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:925cee79671529049be5bb37a888faf91c5b567faadf97b8ac3e6157ad1fcc9f_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:284143d875581add218e0d1528e39db33a939e889189cbd5e2d54257800635e3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:69fc52823545e59bc6c9ddaf98197047d33fbde7998a7f4522e7b82e044f83f0_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:caedae4eb4bdb5a698383f8ada62c4c67aa57bf9ccfff40e5a15c83e22cc9307_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cd5e993ad9071772ac9da2f5450d038adf6a491082dfb666ccad82699e827df2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:2f1d0079b6a100866055b2b7ba7c5ce8c29dc554455d29751191b59a0412b41b_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:40c8106debb597f5a4782e7c2d8bce94a5f5f10b6130860d8259eb8f44177fb0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:bae8035c05d095e84c62efcab6202330a98493cab03e091c81a0b792afb5672c_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e94abd8054d410114c3ad57fa678003c036a2ea70c0d43b0dd6c8bde20c5b5c8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:9315e7b14ee15f4240ffc87c967992d5d7090356d8b344395b8f58c15aab79b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd56524c7511bc573762c92a65c79730b54ffc9a832584db9110d0d1b9cd61fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d145a61e3f73c62a3b2c25d5afb1a8974b2a6f2a41d7822e0097cf31c4bcbfba_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f748e88da62a2945551f7309f9b2cf6314d81d4f808a0e48c78ec12942374fc6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:20424969384882bd72d1d6d749b71ddf5779f2bd7b96d59db225b98cef200af7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:468a200c644d0b4c529a2edb4cce903d4df2bbb3e65baa64f11a1e9ec3bbba73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:924be8bec69fa4ee76dded0ae4738a3a95c92672eac331e30bf1e64f4f85466c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:cbb910e189d0c50585af80d83afc2e64baf9927fd124f5627f76dca293b1e130_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0f79bc3495db4aaa8d6f1494d69b17e566807ada1dc90ae8382cfcde71a7e235_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:42175808a4be3590fcf69767758f09830031716c8072e114cef269bb755429b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac675580a634fbade99485fc93af8e8290ae19b2dfbe3ffcc2fba64bd360dd7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dfa6ac2f179ba7590e406c9dd6da55c54752de768a8b424fa1f9b842b402fb78_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4aad90af6890f5c03a5bddba1f99abad8e80b584cf64cc1d81192e8e4cbbdbbb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:76b500a81bc4bca73b5dd7d46d1276082f74e757019055cbd8bc4cae966df1ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:15128f0126853c356241cae88e74866a8ef6db83b7ecfca80cd900bf149e778a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74f355f9af02150ae0788f0dadb7b79d243291946946578f4a74ff5500959365_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2ee273a0d0aa63775c7c0b824a5c7733043cf1e49f66bcdc07abc35b39f5cac5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a49d560fa521693dafeb3846a406af7dc337bfd2a98ce0911e7718d00d1f81f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:03519066118b9b67845b60ff827ee2296e4ab54f11f02b5d88e8347a38f0447e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:18d02ea694fafca37c87c2725abc9363acab5d01a4d1b25d8abbd68270dc8c6c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8d6cf52f37e1d0c72fc9bff562dc49e58377ad9dff951c4e2b2089769438979a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc8252d116c61e3757f3cb110cc0005197b41fbd5c84f6100f676f83a734c039_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:05e363207b6807aa02960d9747d48623bdbfd7ea624cc2a2e2f2db3e460fcaac_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:325f46f039fa86ed8cb8eb58290221c0bdfa732ab54485b0372b1c37e18a66b2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39bf5be42806472538e7f3cb138bca8cd75cca598d519111cc8d0b8e365d1aaf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65b04f0d14e04ec1563501734b81e3fbda4b20b5ea90d1d120ce33b0de708481_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:09be85c18e4c478dd57d2f96b8bd2d8de987d0e2a6200a566604918ab243d8a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:151f0c505c7e31b94b8fc9c570b4d4bc8733a9864bcd452db34aa3038b04d7f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1c85fa9fb65469afbb8978775d08c3d68f5b3cd8b4dc45a21dcce4d1141b321e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d2f472e2b8549aafda26d98addc78b21f3f3f9b5c4bd56c0a6b6a4eedf8a39ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3ffa84096335483a0d0442fa0b69dd227896255ebd7064e0abbe8aa4b869d5c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5691c918fe9b6ce716b7b7f557f0b6b0ef0b603c30022c6b1b6ce085f487937f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c878ff993cbf5f5551e6476e59e9c56e902b2184af0ce0f1d5cd346a7cc220b2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3a7711e4d234c903c7365a1c4c5f2b744a57889b283e0837741394b35f3eb2c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:30d3268ab05541603b5191552a4b8abb5388b40a47798abdb03d4cd77e205ab9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:371e996058e4fa89e07fdac857c85fdc7172a72895504e6cc4398897af79d375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8a7c9c0a77ca25e51cdfcf738df7fac948c089285b51fd85898ca8ed71389bc5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:baef3d6e7d192c83c31be237748ab9b08a7a6e4cd802d15427b0b6d16dc6156a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2e0e1f89db87a4b0691c9e2e214e7414a15aa655ddd5a8e8cb85566656402052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3439e3180ebfe7439e55581e14cd6eb99e5b88f7a6841261734584d79c2c1f3e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:82fa5d12fd8b551567d1b442f71763e726c0a68cc019b0e4beb739cb30fa6a88_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:dc6322978f7b42893c302853e3da34dc6d72951cd8edf7c65a0aa8271037f2f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:51c132746d0e2a696993394fe1f2cfa6fea15fbdd35dfb542a1b9aa161c3762c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5a7d34174f5d57bc3bcb1ac589150e4ee440f98cd7502c7e970e6139f7b97d15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:c5fc5bf9e61f373b8627a13d0c615e4990c9c31c825fdb3fa400fa4215701b28_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ffe79b200d372d11c92bd7cd118f22de92888048415d2a54b9b9a664074b0758_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0dca69fcb82d95fe820ed010c4851e887fe693be9fbd432334a2e085117cf56d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a30b0089819e9be8dcf59a8a65f86b62afec49dd25c5f25309fef5b15700509_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9793e1ebfe9cd083e5c5c7efaa9d6e83b01fc9b605c7b9c6757e27befa481444_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f4d27a539f92f4ae9d899581df68e92dbee3ebd9efc8ec6b5c53c3078889e854_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:15f11af70677b0f26e7df2ec73a780cd963392dd7d591f3e3de4879a69fdbf3b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:7ac3c732606322655c3df20fcd4fd338b4ee2fb7312902c66ba011c00b5a04ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:007c1f98d0242a92f530bc59a0265326bc422b413a21c9552e5272ef3797c293_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:cecb97a97b72f3e514bdc6c7e3e4d5b2c405d1e1c3dfa5e582aac40b6031ff16_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:d3fc325b995e4fabf9d6a8bf38e00f8fbda74a6e865ec9b76e6c5d485b5dde52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:dac5ca731531b88077b7dddcdc8082c2d76ea7bc30b71704cc861a61aa464b24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:036f24e49fc98337e635b8710c9a22ddc5a4102515f3ff1bd2064b4b3a37caf5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:0fe0231965aac9a7377e6c06602c7b02a4bc3f702eb230b2593a7b27b81fafbb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:166a903be2138e816b61b8d928e29dba241934d2a86d7f7ef7977d03880c4781_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b81b4902d1f267a5c35e3d19140cb3c5981f866a1a3a057c845b84889240fcab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:223d30fd6070052e7a6753f192accc23e8396e4d3a5d721f17c9c3a5b7833e75_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3931e6a40bccb7ea51397d0a92b35322051bc412df43cb8b6cafaf673ea43a5b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87749bd919a1e5ad1a256a0b3d36ad68db744d51543f46b89e1b1ee54fe344a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:1d8c1426dc3e0e133832d047bd970c61fe3c61bc160abe57124ecb0c462c4308_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:266486d64d21d6cab60a5266ae8a0732e5d88d13c711fd47665da51e58f87917_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:b52ce57132e35e1df74918d13312bdb2d0f64c2546d32e072675b3866b1a7b09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f5a3c8171471fcc30f7ec1405c528b66ae1cc79b196212f4c6981755c42ac595_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:13e1a2ff826ef05c19026c60fed7df51336d61a73585b0ac8fa20ccf5a5d5841_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:144e475e3e5911537bbca39808f3adfd293b7aa416e5399ed98d45c391529423_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:696acb7b67b7618bd8425a64862fd0f7ed24d411851260b7ac399cb16ce3b939_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bd3248baaaf9e86fb3a1904a1ad3bd39f0dc46898144d4296785c942f9ff9a96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0b9999e4762f6e8dd7eb8c487d8ca4ccfba304b4a9b0de699445c38a4390836d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:17c7a252b621aa7323d164b9aa8d68a18e8a28dcf5e018a90936bfe93183e36d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:beeb1de812ef732b1bf7abc081bcb66306b8581c2dffc4274c7f3d5198ea6a3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:f861f278224c8ab8d17f1c5eee31e1aec9947976a7be5ba910ba702facaf175f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:356653599ba916f92e214dcc8df94f1f6207c30414082d7cae0d1b84b89bac38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f1d35b9c8771e2b07a6fbb7d34c9d02dfab8d5bfa32bc59706748b860949c4ac_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:309455103fdc7377846fd08a7b6cfa07eec0e8456bbcbb6adf201f24ed00c21f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:397dbe546ea58b6392e2b8a45e9bad9b722b3e2b307a6ca74a963f6dc62334a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:12a29de433aeacef0edc40439eb84b2437c53536e856fa1401c9f62a2c68483a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:28da32f9dbab6fb8a9853ef23690bb571355da64e7a6c2fca206d5f654bd6787_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c7cf650542f1459b5aa65c92735ac432d85f5ff13b5c5b2ac93f3b2a0feea14d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dcfc94547a1e787c9cd0770bc1fbff0238baf4a48bd7f9d2aa9c093fed561454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2569b83a9a92dfc2b1942f03a0ccbbb385fb76df29f9645af43292192887ee20_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30a224435cf7cb95449a0d0c472f875cc81080a9400f68e443f6d6aead39f5b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdc21ba38d50aa6e42218d30da58206938a09fa8a3788415272fccd972d07673_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cefbb86aab5d95cc4ac086372b225b49b1a5a59722dbaf34138bcd78705dfda1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1f1909ea0cbc469807f2c1028fa3a65c4297c0827358e841396241e8d5d1380a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a6ffca66e78a947e149782b8c155c5da46ff776fde0ba54114b3060937fbde7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:72d0202cd5fef87145965eb6f6ec88d836015ad61b2d05417f1d2e246a8bde91_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8dbe726210f8c5c557c71407797fb8841c349d9cca3de725c3c0e5b802b3d61_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:39e4cc82c68432bdffe53c86e5bb0ef84885bacaa6747f175134d8258a9a2ecc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c9923d067d4da60080ed42bc9bb43a91a8c9aec1fd245daa0b296c80c76eb04e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e69e82136c4a24f229cbd7974a7ea14b35ed9b841e7f32a1816bfefa1b35ceea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fdac21f6fe1c9e627a5025d9a92be272c60e8c7f3ca05638fa5bcffac669f7dd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:6e1b19806ecb915d3e1f92f2f08cb39c147e6e4193db4c70acaa7ed43828259d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:88d8187069e7081f300afcfd4b49e4bb19e137492dadd2a68e6cac3587400824_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:aa79e5b2d3a093bb37217ccf341fe8cfaa467b617a027d6f0edd792571c32856_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:c285e4ceb7e1d57897cf5e46fe14aadd2dc5fb7368562e875520d3b3c45b1395_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4b531c8bf99aa760e9db78c844a9c0e7348f68afda41fafc7e3cb196964fc29d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:882de158fbea366429b4d3abab016de5cf60b1e7efad7d04f6882ec61b404b3a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a6164e2299130f46125fcbc81756ae730c82c518a1de1d121980d2e9b1991a42_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ec27f605448cc603ee6bde62d5d375d82cdd6a2673b56d10cb62d13b67c8885c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1410ad6329ed34519083f0f996c36b790b23307b1e8585f6c0c0e0a96aa34fdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:bf2928df9d579cc17c3abfcdb06f40e5452ee9c13bec8b9513dab63beb0e6b0e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:e366ac55bc26381565733678a5fd7583c15daeca073887e534d1ebda3a7c88e7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fbd71ba6916c75d948c2d6b3b56045ac36f72d374f59600d0ee937c8b9d361e4_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:30a26ea4c3368369256c5bfb0acfe79f9c86fe7b119e44a1554e971a9f454038_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cdeed5bc217376a748ecfaeb751f42e6c15f00dd1170d9498e4efd5ed9c0bbaf_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "ironic-image: Unauthenticated local access to Ironic API"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...