rhsa-2024_3327
Vulnerability from csaf_redhat
Published
2024-05-29 15:40
Modified
2024-09-18 22:50
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.15 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.15 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.15. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:3332 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers (CVE-2024-1135) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.15 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.15. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:3332\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* python-gunicorn: HTTP Request Smuggling due to improper validation of\nTransfer-Encoding headers (CVE-2024-1135)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3327",
        "url": "https://access.redhat.com/errata/RHSA-2024:3327"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "2275280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275280"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30020",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30020"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30650",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30650"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31609",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31609"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31863",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31863"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32220",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32220"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32744",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32744"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32972",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32972"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33117",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33117"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33118",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33118"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33166",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33166"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33205",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33205"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33210",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33210"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33454",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33454"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33506",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33506"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33575",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33575"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33604",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33604"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33622",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33622"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33641",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33641"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33672",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33672"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33697",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33697"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33960",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33960"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3327.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.15 security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:50:28+00:00",
      "generator": {
        "date": "2024-09-18T22:50:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3327",
      "initial_release_date": "2024-05-29T15:40:21+00:00",
      "revision_history": [
        {
          "date": "2024-05-29T15:40:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-29T15:40:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:50:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202405161507.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5d90013.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9adb95b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202405161507.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202405161507.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202405202036.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202405161507.p0.ge2415c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202405202036.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202405161507.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405170337.p0.g1083a90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202405220207.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202405220207.p0.gfc3b010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
                  "product_id": "openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405211136.p0.g589e227.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g2f34d70.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405221706.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202405161507.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
                  "product_id": "openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405161507.p0.g043979c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405150336.p0.gfd9cb25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405161507.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202405161507.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gb88529a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202405161507.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405211537.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405161507.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202405161507.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202405161507.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405210336.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202405221806.p0.g93d6bda.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g62d6044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202405200811.p0.g09e73be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202405161507.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202405161507.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405221937.p0.g2ed3a8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
                  "product_id": "openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202405161507.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202405161507.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202405161507.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202405161507.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202405161507.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405211907.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202405161507.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202405161507.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405221005.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202405220207.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gcdba57f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405150336.p0.g3ae5f7e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202405161507.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405150336.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202405220335.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202405161507.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5d90013.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9adb95b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202405161507.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202405161507.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202405161507.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202405202036.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202405161507.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202405161507.p0.ge2415c8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202405202036.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202405161507.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405170337.p0.g1083a90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202405220207.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202405220207.p0.gfc3b010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
                  "product_id": "openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405211136.p0.g589e227.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g2f34d70.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405221706.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202405161507.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
                  "product_id": "openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405161507.p0.g043979c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405150336.p0.gfd9cb25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405161507.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202405161507.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202405161507.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gb88529a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202405161507.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405211537.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405161507.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202405161507.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202405161507.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405210336.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202405221806.p0.g93d6bda.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g62d6044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202405200811.p0.g09e73be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202405161507.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202405161507.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405221937.p0.g2ed3a8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405151537.p0.g7d1e4d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
                  "product_id": "openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202405161507.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202405161507.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202405161507.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202405161507.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202405161507.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405211907.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202405161507.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202405161507.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405221005.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202405220207.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gcdba57f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405150336.p0.g3ae5f7e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202405161507.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405150336.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202405161507.p0.gde02a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202405220335.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202405161507.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202405161507.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5d90013.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9adb95b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202405161507.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202405161507.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202405202036.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202405161507.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202405161507.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405170337.p0.g1083a90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202405220207.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202405220207.p0.gfc3b010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
                  "product_id": "openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405211136.p0.g589e227.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g2f34d70.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405221706.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202405161507.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
                  "product_id": "openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405161507.p0.g043979c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405150336.p0.gfd9cb25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405161507.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202405161507.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202405161507.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405211537.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405161507.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202405161507.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202405161507.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405210336.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202405221806.p0.g93d6bda.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g62d6044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202405200811.p0.g09e73be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202405161507.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202405161507.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405221937.p0.g2ed3a8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405151537.p0.g7d1e4d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
                  "product_id": "openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202405161507.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202405161507.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405211907.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202405161507.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202405161507.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405221005.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202405220207.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gcdba57f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405150336.p0.g3ae5f7e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202405161507.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405150336.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202405220335.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202405161507.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5d90013.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9adb95b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g705f11a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202405161507.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202405161507.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202405161507.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202405202036.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202405161507.p0.g53c124a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405170337.p0.g1083a90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202405220207.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202405220207.p0.gfc3b010.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405211136.p0.g589e227.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g2f34d70.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405221706.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202405161507.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405161507.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405161507.p0.g043979c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202405161507.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202405161507.p0.g50f148e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405150336.p0.gfd9cb25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405161507.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202405161507.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202405161507.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gc17023e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202405161507.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405211537.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405161507.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g52a7d25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202405161507.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202405161507.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405210336.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202405221806.p0.g93d6bda.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gd782a61.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g62d6044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g0106cb9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202405200811.p0.g09e73be.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202405161507.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202405161507.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405221937.p0.g2ed3a8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405211907.p0.g9166886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202405161507.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202405161507.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202405161507.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405211907.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202405161507.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202405161507.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202405161507.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405221005.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202405161507.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202405220207.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202405161507.p0.g3fcf512.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gcdba57f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405150336.p0.g3ae5f7e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202405161507.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405161507.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202405161507.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202405161507.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gf5972cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405150336.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405221005.p0.g25a771d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202405161507.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202405220335.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:bb1182cd9001d6811dea8c5823235c17b9a316cce3bb13c51325250c14b46787\n\n      (For s390x architecture)\n      The image digest is sha256:406246b2588868ce440434d1b3a4deed88c22085612eb1bf7b8faddc5a37d02a\n\n      (For ppc64le architecture)\n      The image digest is sha256:277ef1089fd5495f728676929a365f6e2cf6bd739855964e27b61e74377f1119\n\n      (For aarch64 architecture)\n      The image digest is sha256:092ed599a300fb7985b94a5d9f108848d0ef0008399068e1cd207ea9e948d6d5\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3327"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-1135",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2024-04-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275280"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An HTTP Request Smuggling vulnerability was found in Gunicorn. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn\u0027s handling of Transfer-Encoding headers, where it incorrectly processes requests with multiple, conflicting Transfer-Encoding headers, treating them as chunked regardless of the final encoding specified. This vulnerability allows for a range of attacks, including cache poisoning, session manipulation, and data exposure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1135"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275280",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275280"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1135",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1135"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1135",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1135"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-w3h3-4rj7-4ph4",
          "url": "https://github.com/advisories/GHSA-w3h3-4rj7-4ph4"
        },
        {
          "category": "external",
          "summary": "https://github.com/benoitc/gunicorn/commit/ac29c9b0a758d21f1e0fb3b3457239e523fa9f1d",
          "url": "https://github.com/benoitc/gunicorn/commit/ac29c9b0a758d21f1e0fb3b3457239e523fa9f1d"
        },
        {
          "category": "external",
          "summary": "https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1",
          "url": "https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1"
        }
      ],
      "release_date": "2024-04-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:bb1182cd9001d6811dea8c5823235c17b9a316cce3bb13c51325250c14b46787\n\n      (For s390x architecture)\n      The image digest is sha256:406246b2588868ce440434d1b3a4deed88c22085612eb1bf7b8faddc5a37d02a\n\n      (For ppc64le architecture)\n      The image digest is sha256:277ef1089fd5495f728676929a365f6e2cf6bd739855964e27b61e74377f1119\n\n      (For aarch64 architecture)\n      The image digest is sha256:092ed599a300fb7985b94a5d9f108848d0ef0008399068e1cd207ea9e948d6d5\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3327"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:bb1182cd9001d6811dea8c5823235c17b9a316cce3bb13c51325250c14b46787\n\n      (For s390x architecture)\n      The image digest is sha256:406246b2588868ce440434d1b3a4deed88c22085612eb1bf7b8faddc5a37d02a\n\n      (For ppc64le architecture)\n      The image digest is sha256:277ef1089fd5495f728676929a365f6e2cf6bd739855964e27b61e74377f1119\n\n      (For aarch64 architecture)\n      The image digest is sha256:092ed599a300fb7985b94a5d9f108848d0ef0008399068e1cd207ea9e948d6d5\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3327"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:2092c07fea086f20b85d3c51cdbf2706ec35b8cb57ac9259513c860095ffdb82_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:78a1c7ce56a49f629e064d16e6ceda0165358964e1a0bf6bf2d29119aedd7818_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:95c0080cf33f38389c299d1a368fc3b134372cc2267eb55756463b54a4929bf2_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:9dced2ee6ff361474f92d1c06609ae57120405b47f395ae0f02af2dfaecfed60_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:09e5fd03e871289e035ceb291d594a9267576ae721de3583ab8642736c6f610d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:104945773fd5560b3d253eaf18fa2c06a3b17508d8a65896ce31f8670a97e841_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:60f61fd5113dac2d93ccd32ef7c897f5a1c4fec0f531502197405e5bfbdabe9d_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:fcee797dd40ea3806f870e3ac4caab140ef270a32b2d73b27a8b1e375efe14f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:165e537963db3d3aa4de3fac4d2bcbe803bb62c5bd2103544f62cbc896a4c4e3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:9fcae2df12ef06dbfce84332769941a416a241fb45785624c006ed79412766de_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3b322639065df9f666d5024ec3401b91ef3954c6eeef6665bed9935581149c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d728cce7ab747336286bf25aa11aefd5115ead41c9d8e7538b69b1d10a63cbc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:2f39028dcd9de696ae3105479129fda491352e39356f57ae0a0daed7b32fd951_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:62a3208749074f62154220949556a0fb11d211d60e66877e469372d1e6b358ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fd3201862d116e18c067c0b1d9e02d2cdbfdf63484d1c2aae7a9e48662aff44_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c063614d1e5576ba60525308fe9dc59615e75d15f7f4d4b362f2afcb904de7ff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:2ab6f1111120b99e2ff34a0784c83d761329dd55365f5fc2ecbe89b7b727b947_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:33e329c771eba40ccba195372d346b156cfa66afeb35254d375bdfb78d58edf8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:734446604a11a312cb9829270d0d83eb0457f3a3d5da24f5f780d3194d5ddf59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:9eb718b5b71b6604c2b71a2d00d8e7e50fb6ccd7555b90c09042f3482bfc5da0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:1c197a7f24e165925ce6b7371840deae6e92618e88de93d5b050fdd06e74f3e7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:32334e7cf79ecd93c0389fba33ca957c10121a40eb17e9b42fecad4e175fdae3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:90e826165ffa189c87b865d0cb297157f6121ad8c8e0b59a896901958f558597_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:aeb0b2b63dee5743e6c09271a654bd69b99da8c223d7baa301364534c96b5615_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:db14275eb4cf00ed6274f147910db903c7f98cbe658fb32c1dc03ade3d6a7d7e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef9b45c5047e2fc38c0509abc9a2cdbedc7b004edf4b64653de210a6d922f828_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:2b769ac04054e8b1177feac7794ddbad663aa4cd7b890b202ed86162ff77bbe3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:3fc01c5ed88d1e4d9709fc8607325b3f445814c8e9c739eff04ab93899114db7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:ccccab638af21ab0b9f78e259c17ecf868818ca331a404862d0c546d6ede769c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:f5eaa06d287da8ce313251ded46161280a1c8401514210b5aa71cd80f6f37934_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0b730a8f17d176deb3d08758f8b8f5267d9d90f2e5464dc7b285f3c023af8e78_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8326d96e575e11a98b1b676918baa419306cf5e707c923e4386abc7a979e14ba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:84855fa408eec0d650e777b42fe1a49911937e1a24c0962c6b8584b77da0888a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8594f26147df4919826a6a8df836d3878da79ec79879a0122c14dac7d81c4372_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:2585d64afa06fede6290cee79fb804934cbabe3d4f5eea5638f34fe7e71fbe27_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:6a47b98099a9108c7fe19fded813939062fc8024d8eb288ab32fea77011f6db3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:8ad585659234432cb5088f65a40c5a8ee36865df1fdc63034644fe4c6f260aa2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:aa9d6416ca246e59a60e60ca0ef90b760f1480686d56c456d9ccb0806ff5b2ad_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:689b5979935ca6bce2074465e42359763eb7c3f4d996dee75a422e4f8b2835f2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9d6e0b5bb0445baee2dedb5b4ad0a03afb4a36d4d17735ee217902ca3810d565_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:abfe77abf02b48bf86b48e4158a3cf99a3a59f08e3fd02d083a52f5f33eeef7f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:f518a73e7c54bda6667fae25993a750083148a65155f24a3fbf32381eae9f683_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:0e3ecd7bb0dbc073603ed9f57044ca4d0c147216f9d53dd514af7d1e710cf5cd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:63e1c37e3844229182c0423ea03862c8f6632355221fb313d5b747fccbb1c826_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6f895649872d4c1fd5f05470b91a6a41dbe564f90dcead6f950a2ed5c87b0bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:888612dd0c51b021ee9c5f996498805ece9b3af2aa93787c8b39084e91b4aa95_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2a438a729f2b5bd8194faac1f15c310c62b5c69024221c4eb00e5970838a0745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d01fefb8f9e401454cf11603c64278cb6672b7ef492064813286822dc5badd1b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4701d04ed9b881fb7a3f7d24ddcc531fba59330ad339d2a9ecc69f1f196b2be_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f8622c638acc78799969dd4dbe9c1f5bad167eb3a28656b94334cbdaa768ce28_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1e5973cf2389d1b86307b11c9481d0e0a455705ff7efa932b78c05d7d3cec2de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:338baac1e89558a5b3d5ab5cd7f20d2690cd65a87e29144c95aac1f4ea7042dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:48037e36134cdc0d6ef76c454e94eb934e026325997995f7cc9922757a1951b4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:49862ac4c7f811a3b1d6be2065bf37ce08dff4dcbeba198cc8579283676e071f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:64fb8935fe75b2756b98614422ef8ef8020359f0a829c6f254ed9dbf46307813_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:89c916b9de5e2c17077ed1d735af663434ed79a6bd54e38b8ff0270f2618476e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:ab0f2e2142b22f9014734787fee7f99a64b60df99da9f9e588b0c4b9cc108342_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:e87e52eb6c12d664b61afed2a10afdce19f96736f99ec1f018ce9fd347cc2b23_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:10ad4e1cabaddc881a7deda50448e4885382ca6e379b117a3cf0fd8683f6f3aa_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:934af754e2fbc8ed5deb7c4b22299c6c7b4504e6d8d9fd50fc3ad374616d70a9_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:ae34b1c2137ae680d77ca436c347e6eb02242d6404fb6e776b27d6fd6e141b20_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:e65a53bf2078a9bd537de950d970726685e1e468dbb1bfc337fed03507574bb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:263c33ee5024370a0f48b9c828a66e2aa2f01c249b0b4a27c1e965afa0942614_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:5b97ddc6cc47aafe9aad6278a1f315ac6618b920ba4062181ccefde8599ab2fc_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:74ee4776b35f9bad750ad66a515cfa9517b2bb5b29e57f5d4b44a35a7c8681f0_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:c03b0fa2085e64c0399fb4e1078fcb8e8425cbcc5e3a2dbca3c63acfe7c9a332_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3223a11ca7dad39ee64fbd075eb85d9914b5f6d73c7d11b3b9307407dc7a2150_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:69496773869ac8dc4f371da5f9bab3e446928392ed18e5d70e49caa0febf4847_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9b4d11e0e9289b1f1c4e510213fb13dbbbb36e495d22a30207002e8775dd8df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e38b6ab62fa6bc8ab5811a935eedd945b9a1b5468f99a7a051e841e6114d7149_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:074599365022a1740a585b18d5c5c024b3648cfaffb8234e9a18a9f61922d8fa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:733693fab2cf41b88cfb49065e6e62724d672a2667b6f5d5446c3a0f77f32b46_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c8e632b1e7d8f20dc489d2359564c664f208eaedfaa722d3b4856a4014e68ebb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f6142cb5d3db923a071ba44b74e61aec3435e2d071d6b3ca65692f25178c15f3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8e8f8d5e88b20da7aa70a14abb4bda1db2866f595ae7018d406267a214b191a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:ae07eba250d2c47fe2450bb9d2ac72acd13be8085074f6d452283a783ce9af6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6b83a8bde360f61041ccac588664500dee90c8458f00b6dd5793855550ae291a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:41e7353d74187cba8beeabf671f7448caaf64dfed4d99c1f6f9867ee979d8379_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:97a4dd63f689db48c1ab559aaa18ea7c324c7a0e9d04b89a2392935c4c972e6c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:c8c8c5a760ee3e34ce29e2c438df5d0ba7e9bc2167205188db53c315865e4702_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:fc695bdebccdf93f7680028cc8aa52eb81f3880a1e29d906f6249010e930ac60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0ae56757350ebca4c0d0e2a25d69ce93e37196b0011ed01e404a8c923140323b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1be0c1573acf71454c1d0225e44c8d0308f984a51cafa899991af6196bf12b38_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:82fab9e3364c03adaa3f76739d35d771e33086dd7a68b381fca4130069dd062a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:960e1e8e5ee157108edf8300895bfdf6e2295b1ee8917b323d38f39045f13096_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0a676cb585b9ecd661b79a3b1e5bca33c6da44c58eff5d4ff724a4147d875974_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:377df1cbacbbcdfd9eb8a3758a85f5f1890d2c1b8d0e7207b4ff702ec3f51b85_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:a4ac7837c723f32bf21b50f88a5c8c35bb2424f94f58e7bbfb73695fc2283949_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bd7ad0dee9643668db4fdbf0f8d789433a448bfb0888569867e869cd9414a9ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7da93b59fa34377d34bacdd99b85c198577e14f5e92c0e01a4521cf32cbde7ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ff6c55fb0ebfb55b3c053bad2961a91eef9765ebd99779bcfbc15ba17ff81354_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:36ae23c85bc5f80f94a0208fa3fc8fdfbc9d01c70829cd581e3166c2b09a56f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9990bc4ffa7cfc08afcee3dce8da16dd5be010fa9fe93ca8434c923f44c99504_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ec7e6f38831767c40cd7785bbf573b50e9fa0a553c6e404210b5d95ea660846_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0f7fab07fcee7a5afe3d9311ff117dd9da1ffb15541a296b69b168311efcd64_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7b3744293b6c27e169ba4d1b3fe156a4b0c733486e0fd68485d816c6e1062da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:82d1462a1ccf1556915d12b163c0c5645a8050fae5ba6ff71fda484c6717ccdb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:767d03e99347fae9786193d516ac9577df1f58f1122bf905dc48f5dd26d2cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a53c03e6b56380dc162c5a1d99e766bdcc2c9546335333c83c17d45caf0ca391_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:07fa441ccebe5d0faad0b96f4ed6a91f6750aed155fad17187848fa1b0a1e50a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:c0b714104bb34d746aea3a0bf9234e3d6d5bd8a5777aedf0aa2485a392803690_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8c21d3308d6a8b0e70625300b98e67f5fb0fe6ae9a6c3783a0a224e2580e5f39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:96714e9b39130daf5d9a5f487a5e18b5b328038facd3787715be065b1b0a8da2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:c282d13ffe0e466ebabb5cbe3be43aea147222544b3640fc137df331cf201760_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f636017c0f8238064fa371326ffb82a9bc1f9cf88aade5e60c2f5a7757b9a153_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:27f3148b152e72ec480107190c33f77a2ab128f7e28676e95956d38c8695306a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59c5ed08b68b86044f50de405b7a361bbcdc5ea57606ca5542c510a0fc3740e5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:82eee052a1285dc2a62c33df6397a86932620020cc39f136a63c99b2b5608b1e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff4114af9491ff3dee77ce38767dad78607f56521977dd163a15080af5ca24e8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4cbbe643c495e703828e83c0756ea514bf99c76830c0323555cfc8259d7df2d7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:86a7af0ab95e7b5a3ef715de028a2dde40dfd1387a068bd6c267524587ad0c7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b512a0b5b1b91f8292982d5c54a60003dc2c881226e3cbf4140e77bd5be532c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ec2dea57c07e83004088fb329ae1a1453f6c51554d0d690705c1238faaa7c9a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5c2266348b35b77b2ef3ec5c6a5060b85796b3168255bce909cfa54178191ac9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8a60a5cb4d58395693719e104fd1eabb36dacc6e33743c293ded02e3b64c9110_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:939f590fa2ebb55b0ec3f58b6b98ceb0d6b8dd98e917235ff9d486f4c0fb08d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:aa8d423216d5c646e1cf91f2df069274b17dcdcd0444571e77a965c4f4a0951c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1c7623c3ea52fbfe655ebe44218cfa5054ddd02fe15acf2da51118548328c095_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:988bea8da3c0e341e89ac0196e7523da5fc7555ff7ed4769812c91a5fb5f0aba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:990633cec308573ec3c5663c342fb15f545ed77c333fbb34feef246373935065_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b1f311b1114cf9ad3402612f367d1be66252ba2bf66a167373a05f88eee0235c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:421919b0cb18ced01bc12acbc77ccf50364b92a964b0d52146441b9cc6e50345_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:42b25cafefeddc7e6fcae196d2e8403071ea4957f83f3a17d531bd45e6558f1d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a42e1e1f75ba1ddb3ce74242d545a4ff8f0834edd0f7ce9348715d3132c3ed87_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:c50b29ea9ba3607096c03a07de9858caa89cfa66c2f24b20455202dd1c35da82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:27c00aaf989bf532dc5c17796cfb66b4f694492561dae0460afa42222756b0bc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8dddaabcb49597a98629432983ccc1a447885ea9d2432fde14761f1d44eb0db7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a9e7929521d079b527d0ab171779d6aa3a4ea3eb9a3322fda3551e34106d9046_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f10e2e66983d46960b92d3ac46026044880840c9ef59ad06e8240c495af51ddc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:35082e0816a8c7e2ec3afd12e93c3e23c4dd62d8f6060be95a3dcd7bcc03a2ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:537607d0bc15c5eccaae4ac3cbeb67ed7553fef7433c5d07dde60ad62020221e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c47cb754ff2f9ca65ad6a78df05be2f1b7c53d8ecbf9d4a24c34a4c58a5826d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:f787440be10be5826642265773e9f13264e80391413c3817e8a063439d460b7f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8d7bedb6d8f174af269fcc47fd11dcdb3a4dedab6d87cac9e143296341a829_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99f7a721e736224e79ae8e450ac428fa54d078db3ed32598dd4c099add940ed3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8af17f072691250a20defe2637e66cee03fdeba383a3d4409bd096c47211579_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f5fe4ae5636bcaccbadb3f685b529dcc81ff024c4be7b74d7399d5df3a5fa69b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:5bfda2d237690aec74b8c7312d2c62885a24c35812000496bd5b6b48378ebb8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:8d1da20e6b38debbcc6b8b807a78479b1b380b84e5518a6ad32d5d97ac6f9a9d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:b3a0b4b18a4c0cf3d640989c3655012682d28c23609b25c949986f8bccd1976c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:f08bcf335dd8109ba01a02519c61105d99678a5e122a9576605b0bc026698ccf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:0b11e3c3014020fd76305d74638aa64b8ed00b82b4f503c1d53524a118a6531e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:2e278b170779b8ff3ffc3d9708443dae05f7f17be9317baa4f30b827a7609f26_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:9d75daa2e6ab437986d5f42a89255b538d5f9198798e65d8240485d0d500b578_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:f3ca7fb0d8eb32ba5a07c696477ece8491ddc440f50302f4c06fbcbd9cdfc00c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:15f837357e63224c6f8fda78acd961676463ef614b3539730e7746779ecf710c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:82685109e9c708972f75e04bcd750193ce1a7de0bc206f88e51d976f822c3541_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:88ae4aedf97662f580f5ea7cef56b5672c208a98e47476c214a14b9d24b25289_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f0dfc479d05b45b0365ba99bf69b4017662d8e70b64c0161079a0a7814a01bd1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6f816c0627b4fd04e8841bc35e3a5f09bd332acd69725ad176b5927224e40ec2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:87d463ebb0c1c09e43320dea2fcc1fa31e36c3e9f9cf9b3f92a40ce7f2a0fa58_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:e627018fd6320172f386af9fd50bb368b33a18d3544c48bb7e4292137b06707e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb67c2bb0796562b99d2cdcf98431e13467704f9e9fe287f19c9dba1549cf504_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:8e71ad59adc787bd123b0a053553c1d97eefd612d78e6e8917e976ff278a019c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:983808e75ef23ed091ea787d7c2c97c2c386bc3872a4a251cc070e448e7b23d9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:cea952e5c3d6e3c615a4013a17ac99bd01411c2269f399e9355d29f95e90f725_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:e3932b38a8c6a2bcb1fd3d1623248baa4e04b855b6e229226dbf7280a934bc2e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:35eaea340e050a2865d459775005904bc54e403f71c84bf347bf950cda03ce59_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:a5775339ead03f4f67cd43de1ee5a71a81a1bb5a2edfc040cee7126150da7cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bc370a452dbdd32741f2ed6280cad16151e8520e86bdbe483dbbe55eae86a439_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26f57b889cc0d89fc0b51ad388df8753b8abdceb2ca6bd09d4e656e167dbda6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1d369e2093bbd6475d0d21dfd9f70d110c87334a999c907af965ab2cc6f54bc1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:65bf37341054c4a771ce4998ccb1843ff6270d43b4af73f176d1f34313c5a018_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:75042988814cfb319ef76baa98b4518af5bde709e3c320da93834eb256e1ad27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bc68ff6beda677ae8c82a6e9bb30592047445110054142146d9562abe08dc484_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:2687ce7fe3559fc80d460e3258068ca1a465ae16a903214234f75e9e1ae787ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:5dcbeb9bda10e13dba609ba5502d308dcf8001fdea797f77c82bd27f7976abc0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:8736da05bd9c091c6da6843a181588c71946a00c43a098bd1a1d49b2ad79346e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:c607b69432718b7c0010bc8e64ae8afec2a4517f0d72c3785c9dd289359baeaa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b72b34f77142e7c9c861210302dda5cd7a8a2bde29bbe56e7fb2f23d51cae0d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5215e4a67d4cafd359e9ea6243a2b436c155465372b95291d67c982062964ab0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:adb2ec3a5cf7833fcc708c71574233c64f99df3cd3149f7af271ad25e5d09a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c2df9b94807d8fafe34676909f1578b908adb5084eed05b51538a1b36a1fde7d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6283a2ac295339e2eb57b474eb54b10a58f1156680bed51e33f19208a25161fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac306d28be5a1b8c77cd62ba4dfde252362c749e77624371f9eb879c390e7db9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d20a405834a0825c77870d585015f87118a32267c9514e7ceeb6205d7332e1b6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d6bef5c723d6103719845ffade8e03293d4e8bd43476c6ee8546b83b877c9c6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:5d93bdd1db23b151d0737f6ba657451c61c95b30367507fb94fea002e674c898_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:96f7a30581f65937179c9fff8d79a5568bfe9576605b46e762c50ebb751600d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba04ab41a0056072d32cdb5d46ac3ef31aa1d77f25a75e57360eb588f6fc2d1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:fba4dfd57d9e56d43384823cdf9a0ccf7edb5cafac9bfeed8237c5b1fd8cc539_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1f34cf58395c960e979458a988c0dacffbe637b4b2d2e41fb57746fb73d19f3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:345732f0b1fd3f0466a76ad28063ae0b1b01d4c54621e92de660589994f2f501_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:607287efdfbd31f39f87f2485accef5b9600f69c882ea32047330f949fdc4417_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed96cb01fdfaff73728e323dfa2c83f37579b6c7729f6599ecc949b122b283fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2baa825a8d79100c9a6c2e1ea4ab08406a8f80e1140f073fa5f389337cb6fae7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c7e2966677c1bbc9c902e30261a3f41d7927fa5627ac9ea06912b79ad7039376_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ccf7ad31b963603622d1ae0f50f73a60ad9d73fcc1d8c44c703e012ace541462_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e9beaf63fd42569d6abdcfe263913219dc265f2d2bc7efdda08f7143bd6ac3e9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0226949db3e8af05226875c954e6ae0399e9e26566fac790506f39be2c86cca0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c1fd6040ec667ea12637789b450b2913f4f8e8b9b068465930b180f6621e24fa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dab7b2b91038e2ef9f3588c4df4bf3a22decd30023432b6ebd4c03a37fd2c5cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dc5c9ed335622d5103826a39865541b9e1b7ca6d5bf0059c51c48f105fa8b922_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c8c816d622e2794b94979f34651e5b4956e0bf143b089e2f16083e4b3cc16c6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6eb6887f1fa7bb83d89468a0a606315286ee9385b300a62ece1e95ef4bff5de3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cc302b1cf9470dc898f7c20e2c349811bdf755ead073fafdeaf875656416d1ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d91e28ba609ed6c89d983f95f923eebe8ce41439789118fbc54ab5cfc8c97b0c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d3cf505130ae1f71b3a11b3cca69b259ee29050d73cda6feadf201e416bd106_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d2385c040279898e82d5587cc75dd1585df52a4660bd653655766179230a1b17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5bcea20d0f043b1cada906c331efaf390240ae693b8b09c587f3444fde71c48_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d94593b476ce9f0c0fa70ef0a6ad06e581a5694d2d61202ba6c772d60fc7ea10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:0c96851958bbfd075c1d71fa8453b07caf24823d84e42126ef5647839dc66f91_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:280d53d2957cf7808635551849a370935c3cb86de05870cac3ae3f99daf6b18c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:93ec270f62a4b295028bf43dc51019f806950c6ad3441424e67a52faac64acae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b21d083b43f9ca6b4daa4fcd9ccf6acad0503c8fbdd70d8a03e62a232ff5f4c5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:399f3601476f722a539cb061ca7859342ef3a6a8a238aa2e3b6eb8f863437bf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a172cff092249f834954f20fe1db9a2a081f99903091effe3b73c97806fda1d1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3674044470721d0f5ad0d242759ea58943d97bbf4a4aff0b2517e8183f03a17_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c073ceab37fc4d49af0d68bff542f7ee8ea755795e71a9c2767fce9c17e44a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1822e0a120f10d33f966ad5dd42e9b952daa958bde95b6cac4869c6e281355b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:464ed8bfef9eb6e900282553e8470bf3e5b36da20a8560049dbace2af6422763_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:7a4cba21d3ff224bcc394ac8db1b4b55462845300dc9b7b8715fbbdaaa7673f9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:92edabe95920a017094de3a2da64494ad80947a56b05ef47212561ae416dabf2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a696edfceebfc2fe2d2c9aeb7e33be8e6e482b8ad22bf4a4f0d52630264e279d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d90d0e7761e7d18f97dae7a8dc55950e5be564c608eccdababf23dde7a075a03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e5ad7c2b1f04684a5a7dc1792596bdc3c182e9408facae267c005404c3c9a0c1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7406aad04ac090c790c4d7d45740f0f7443d033191c2ec826824a5c998b5638_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:46d1fae9c0c232df603bf8193cd56ebfb17ea71b18e2640d28d8808f22d093ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5593c6b04c5ffd1c8fe7f47389dea583e95d31287652c916dd72ea9277b06b0c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:759813f7a9ccb7d33a629acef9c25da2473fb1cee652eb26d42f187dc7a9e5b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:785a35da6c17131231bfd8844d8271e1ed9d2a4e3184de9c32cdd315e38be02f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0d82327ca2e4c67d7cb4cc3fde8b89e068024f7b63de58946420fbd1e565f76f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4b0f5b0ef7b3836c7d2e437f41cfd2a1486395fc05595793b11ff02a9b4a9d69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:63a4ae074b1b55a93aa68b8b6532ff4d6741d5c62dcdc1ba0af9f09f76ec5f2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cb15a85a4e440876899c1ebbf2637e19ec4ff1e5cae4765e0394fa730795346a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1e05a223c2a44faefe42bb10b303398a6944f527d0c648f5c37d76850c4421b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:80caef23ba93a3909c4834bd4a15051b13f446a02acc378cf78d920796c656b6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8a6ff4024ebf91cf5c82c6d146c9c689ade8c68c20299a5c82b5d297ff1f9d6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e8d927dd51b3c3114886efa5d83914c645f92b7e758ea5bf525f8958f4c93a01_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:3b522c3239e85afc08c07f58391c2429be2cc818aa02285392ef81d97bb1050b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d4bf8106147afa82827843b1061ac5b093d3c83b476c461858783cd57f489c29_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:ec7f4716eeb112ab31fae6c2ebf6c82122dc6371d38608e631d8919d37889073_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:eeb047380f63025b79e76b6480910dd9ce9108f743fd5721379c1bfed2d88218_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:315e3f71550f57f4cda2246398efe3d703f8125bca921371f0db3d9f2ae670f4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:319b0b24ffa6d8e83622263ad66faaa598c12a10a876544b486a1343e59c8848_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:571d2824c2aafd3f20d423352666576de07c615ccba5f1faaaaa916d43bac5ec_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:6e11854a46a2d3a6cd978cb716fc4a0d3bd99c613724a2d2e60825065a4851f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:2877888b3708aec0213fb447adc12780e6d8bfd169de6265edacb49e1f5f793c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:330300aea8445d08116d835cc25796d12ccccdebfc36af4184f1f1ddf62c70d6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:4afb35b0c87f3859f0b12f5709c8a0c9048ccbfa0da6d27d2bba7279edbf9942_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:e8aa45f7ebfb28dc7b0f9c62d09454701ef92464f87eea05f9df7beefd41f55a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:3783816fa5374d75d8fb99562074b8fe44a65a4b290456c2cc9bfb7c4b69978a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:45810c4e600bfad335f61b61136630308b33f62ed910e04fa4050e06e81e5fdc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:686536a229c059d52d0c5929a7cd12aa7c4b0cc5b7c4ec55c4258ac1f3fedcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fa9dfa131e83fdddb46ce51d76dc177a4961b27e018d26a2a6c42819a7683cf0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:18d01609eba077bf01f5c864ba06bca824d2c1f034d0e2e9d4c3d54239e44004_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:378a32ea23d3dd46e259697e557dda6606711b81461fe505edca9dcedc63bc08_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:89c925648362dd4ea9695ce8dcf6c07ad95994b41b2213c99f6e666501f9eb7d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:edc1fa669a45464a3ff5290c2f804e8c6b53c83629d6e6ec9fcd7fa56e05b41a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:27c1b8d358b529dfa825864da50cc5858b0e95ca9c714050d21515ade4d55544_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:4df373250533526a453bf64b8f185207b65867ba5ac3994928138e5a5cf370d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:6fcda5deddc8c5739cb41aabed91165f3ed17ef391e2dde9762db7f06a76722d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:cac290c8cbf66fa77ddfe6d35d3d7e712a08387b06f2d7b4f65d67d45d36a3d3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:0fe7bebad9ed180d56b7a20bb4b7e58c0828d5d4e936580665c738458dabb42b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:353bf96823ea12a8709b9e4effd31853da38397cd3cc0e7adf023ff417de6bbd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:4dfe09b7726545d04d6a94a8b81c1056d1a3a6933d4493a8523fe4aaeed417a6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:b2959b6e238f03b3a222fc5c34eb98adb41ae53bedecfa45c756a5c24edae253_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:2eed31023e94731e73e1e2641369232131fd0c7b5e21664d49bcd9a754d4c66e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:597e806101245641ad01e97f3f83bd11de498ac5318e53009d2bfc6c35e2405c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:7d9ee55fac9417984bcc2e1e219e1da7e8fdd9631cc40a345badcf2180f67b28_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:c4d80183151058379948a44ed9da336486d371215f962dc61489453630b8d7a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:813ddb59620e670ee2814a476718498bc132e040276eb0fd7cf0347dcda4b611_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:c1e8493b888f75d3a6f17f02d50e9a27d75cdb3ff041d2f3ed04f2943fa07509_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:28e6d07970206f6123d8efbda1db88f171d217c58cb3917f081990e2224f75ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:86596bf213c93d58687d34b1f36a7f7144a810337ebf5f0a536d8a36dffe6c1b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:94bbe28f84466c398b9e4f03743a27fef083371b5b871c9f315c4414edfee98c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:97eb1ea31cd191f2202afbb9c68f765dc13b6dbecdc290e781a45b777cfb8281_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:be03ac537762d98d87e52df95706c9053c1221c0b41846ccea4769e412df6b69_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6689024a36a9118d336bdbc2f061a6855a04b2d96116b66eca737aa084d3e25_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:063a697d13af090a63babc7ba33962a479c1100f2feea0afd07ca427c21db2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:602952a8eb3d9873a396ec86e01fea96c59907d81b572df68b459aebd9c01f55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8ab999d6afdc0798f64def4cec30c4a7a898b09e5f6e0a4d9f940dad563e39b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5275c8af9f618b471a3aed73e646e37540ccf03d2520f476566298c1291a371_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:0b2b1f5de1d2c18e3c2b0fd74de47901e92014ee979aa4b1776bc92ede28bb15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:7b8eb465946e3e95b4ce64fe6c7e1732180fb9cf2045bb454326d6d17977e819_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:bed6028df183479a6ee1c6d120d9c77f7cb6ff70515302fe9a80cc2369d7f2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:d6213c083dd44cf8f5c90ca49dfc76ceaae8c82c1d69246b3037418c2ac76e1c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0ac9fa45037f0302849df1eda55b770b91acf83272dfcdc14dbf565aaa025194_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3a1855953ebf8a268878bb985a359dfeef8663c02ac1ce031915cda11a39626e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:78d4f92e400a28b6ddd7dc5543bcd4d8cab3f59e93a47d966a07a63354c1e329_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b35436d5d3b4b490c1fd489d99d4b8f33dbf895470054a8c631729bbc62aada6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:331b49f5b29af2d99fdc05e4851814a1846907840543f2b520ffccad3c6d3d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:58775817f13e46465d1e2fc732e8172c7b08e10cc7f9a26ab73afc6619238fe7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:878843c37ed5aafb2ca31ac7b48e47ae857c335fcc7d6bee7bdfbef36c5a6c3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:ead705a4fad8b7e3d4db3f2e188e5491a1e1d5b94fcd4bfe8f9d383a0ffd9ddd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0574a1b6b522d83a331b608a6ba603f5179b68f3b902897fe1d181291e86a7c3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6c6acacaaea8e573658b5153297670cf28d7422005247f684ec97922d0ece251_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0e2f5aa776b50265fc79da8baafc351c3a65d1d810d4f46b88267c6143ba24b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b273629314be488beea340ce4714b8f85fe042a75273814d0884cac72e2e9466_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:092ae851d66b6911bae14f84bf837eecc8424c170d650c11f5756e21c0e0798a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:58cf0c68b7c573f49bac0ac88eb2f1c58eae38cd4d9a64e3403036534b7d4c36_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:76d58b64573ab1d2dfcb2dcab35375a8e2ee0c3153d1aa86813178f38d758b1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9f25e4b795899d63ad9f9fdb973cf66b6929c052498c2469ee8b5791b973514c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:b8c703f68e7404e59c79391ec2c6651d4dd675307e957cfbb56b5d5aadecd2f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d085e5a28b219a16f22e4d8c35438c0278b2e70b66ae5a884d8eca22dccd4323_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:d31c7d14097e531c3c21d63f395ee8f735b10a835f9466eef622fb1a742c864b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:faa3f5f413cc727a084e00ac2fe02c622aa630436330032a4669c8d57129df64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:142697b834e660d2cbbf70e6ac22accd5b7118319aff4dfc0f705a655ed5ab4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:87f9d05b7afd84566daab848d7daf5b7080d654f6d05eadc7b4c5a6253ab3a7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ace4e36d4275397baf59aab4235290ae6c9e7b2103a7cbdb88c9e6bf0aa3e63c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:559fe5d9165d52e114c5bc1f12750d9c59e8347843053e13ae1da70cc88a4f22_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a992079b4267f32705ddae540ba303fc49d98071887612f8ede6ce3df5509723_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e550b112475278321d5dc3579d08dd9d675dbe55419b5aee7ea3818c2fd9ca56_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3e12d6c509d4b74aec08fa7a2d56385a57514c0f9859d6394cbe4705bd319a5c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:70a7bf2fed250481dd4145089ab20cc03e03f8eab27958c2fa3a1efb472bcb2b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ad9814315552213a4f3b2648d91b4c9bf4e5d32914aec07b86c6dcb16c298b95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:500de091b112f3a931de7753e92c877791d911f87b6765772150cbbbd7effc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:72d5afc58de88029c2c58c50c487b19f6b5960b0ccb456a3990511cf2c94988f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6bae70cd213d09f3e930f7f741da1234cf66d84464e3d39407c573000b7f0c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:f0552e209c75e72a8ac415879f30e36da1717c9bf5a1cc271b63e2003ed2ed73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:10027d6b2ec1ec41e1de3c70e2a57c9848ece287a3401d707209b5f9239d29c7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:55a435e27df5a4190480423fa3d8000d802857b6d810a8001345328bb5d45da5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d6981270f0b787ac35c7e5e006217df82e92e7e48bbe6a27716fd89c9763a642_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:eed9158d0f8a9008567948aeda56a22e184948a72ac4c4324e453d60b9ca9ef6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a124f45721ff25b87fa25709ed3f6baef9808d19455193a8f08c33d0d8bb768_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:60eb88ef90c259b2e39049fe59e6d9d6f958d30207a233715aa25b05525ff42c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9feabc2fab2671d7c3fc6d69d8307706f120ed5898b7cab30e9dc9f7247d57a0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bfb4c4162fd2c2cf6ca9130be26d427329ba19b0faca5571f4bddb97bbb668f0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:4fb92d6ed475a685c269bf66215b115c16daeff5b61f0295a1e5cc22044f6606_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:faa096679f0d7b48a0adf9b33c9d5a8bfa7ed64a171c383d14f099ed60656548_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5321e81067643c6a26d8f22ac7d95e408dddf279be5a2413cfbd768e6e35f623_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:898f6f535f51af4098f9320c9002f939801d116bd9e873530108b41bf531af86_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e6e95c56dff3dc856174b62cf3046951430539d19532c29cca018408b6d24632_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0d01c33266b08b73e4c314876c901717376de5045011ea9e7fc5bf452391bcfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5d826dd2c23d390e5e91d51d30c7e9d0bcb00db6e838c29b52e0e97c14d748ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:0a2e935d38dbcc189ca941f03b7c520189224273194b592d107302ddcb41da87_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:21c3119a400240a3787d9111008dd1deecb58003c495c24f58e9a6d30b51d5db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:4ca036abd07670b51789324f0d04b322ae5ccf8ef502ee27b3c6906f0eefec53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:54c10f7e6d2fc1d028c0dda623ac116d2fadc59d70e0d92ae6b32b5d51ba7abe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:762bc4466e2c7ea901e4c48170302ed652dfe45b9ea397e061846b93275eac58_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:fc233f288be17eb302b5a78cfa095a7481fee315e8574a8587df0432ee1e5985_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62ff5eb4e8161956396e454c0bb46d7655ae691e352db3b34c9e26aabd971a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cf7c6d30f78bd697c60df482104e723a923e61e92fc8b27f2df57d24e31593a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:acb295c9a9c9f2b4d45e9b40abcb650505630077ff42e31f9bc0577325806dfe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:cf01166c23e9264001d74e0146700e31f7420016e24fd891db8b2603cf037402_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e92d2296c0100d9a863bf18b88fdfad29f1fac50afab09fd06c13dc63fde617_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ccf34dde32d0c1585f5fe987985dce125b3e2dac5fa35583f6c3153249d1cf3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:1819778322a4fcdf41eee23d076863518b3615505b5e5871d1ef3e11c8ea644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:323cac10c3614f59c32628e0563fff5adc80af5966c5bd39388c79666a61b504_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3e19106800fed8d5732396fe8fde2cd02d0129164137d0b957cf7f2ce7853f8b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b6f528d23c904f6f81518314555cbe7a366859a2b8cdabdaca5011621a9c5fab_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:770cc9242c9692fc95fad7a641284c99ab4b8e19bac7f64bcb5118c97cfd2f48_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9902405101ec00727760a4d8b490dc56429fd8e8ebdbbacd826d1dfdf9dafa89_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9c16946ee26b79a1967e2c0376b7f89e79776652eacdae1f6fa62ce557bd306d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9d469c592b98730d58e54472601c3e4ceb4373b9dec017c6c4ae8f25e1703920_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:0856fa4173cdb00fcc7c4a5c15b1f3383fd1cc7fed52a7c92642c79d3f5f9f0d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:15aedffe4b8be39956b99629553c3623d2488287377f16479b27381c4c51574d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:19da81806a8fd29e6e2ccf2fae32f8c08f8e154dde0c036a685255705967f8eb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:9e517248604c34df9c1a605fd3cc873bd9b3076afb5eff237a8dc97e047c0b82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:0b3a9785477ddb2de12f52eee2d76492638c2c5ec2b7d4b4c4f545b46f8cd4ae_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:611dc94891e4503bc18ad0c27f8d0eb79294517af7cf22fdbbfe329d4795b1bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6384f7171e44f2a1b1e007c4281c919be838b780d5047925f47d097d74f682cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:66d544270e4e8b38f1e7a01e257e27d9e7cf46f0f19c85c03496106e347802b1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:19ebd5c15be1ef98cac6ec39587ab32900f36960fc867a96ca21e9d6b787f5ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5652e93f3945fbdcf2b74c55a9d272efde2d5a0b9fdd14b0b5d254c27a9a42c0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7a1bdbfb597668f838615fd3ea80018bb6e8d47697613e734180459458fc9457_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9ff81b7d06720842c7cb2e6f75dc6891e57ee749a2e2f4dfce613b3ebb43d18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:115e2556868a509acbed909d7b5ef8be41d0342403c29fb528f04249804c4f1a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b807723ca3a1d3cac786984d0332bdcc7729a5b95d39701ab3dd4503dbdb07af_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c3a99a164a026f6bc40a1dab7b17b7dd2c2a476426921e7ceaca32375fa085be_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9bfcafd45462d12f6bb9528493c327e75bb7c76e4091f2d7f566056924081b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:447a30ba0cb1ddf3bf682fd3afdfcc15310de74351f51b71956ecb99cd186a06_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cefe1744016dd353fbec154393c58fe148bb92fc722df841502964ed3a597b8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9023e15f067752c482735882fb1e70a89a4f3deaf09fbf0a5a7c0e87d94f67e1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b901d2976bd61a15b65fc905673ce39b396547f29f42a8992506cc230fd60ac1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:26d2daf658c162347ee79baab66e59686fdbbded58105661521d93ff3287607c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:a212eafc48d7b45923d5f227f0ed94196521026937ca23cbd8dd7800037f6375_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:c19e3f798221b2103a405fc5f0f55ce5fa6e1810103f97c93110b96d15e5fa51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:e60b2ef7cbe37153d743f40e17fc852aae4dacb4d7e87f332fcac46445315a88_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2143bfb0e1edd15818ec3f7275e16dfe0149f80dd1e1107a46aab6117aa38180_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8fa6d88dba7da8a37d77b70a2ebfce2ed95d221fd6f13604c8089d33e39319c2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f090a8066a1ddc86ed70f89e673bf4bd621ded337b6c25cb8264544de4b7ce08_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:01ea0af3b27f688c1f35bf72a5f85c99619bd1aea002764f9d117b2d24091296_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53f5a6388d2baaa9812fb1c7c3064e2f281c1a790fdaa350472d015093df6b47_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c1ed279688ec4ba10170f0d495c107345936d7019652a6d630ff0246da9d90c7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d423c1142de56ee903a412328fa6424d0c6df4c26527ce543664fed2a1f88250_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:0d98439eda8f2c6b933d13a6289c42a4669dbd45c8c6f7eec41f48689a5d69d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:213e0cd904e0b3ef6e70c2865991812d5298c3c24dedf70929f1d2220914af16_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:493ad900cc333ebf90a60422fc9d8a39068e4e2e195498c55d5b604af81d0897_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:e54736f217363e4f9e518e5c8644a15f7f4287da4e70c13d95fefa6aef0fd384_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bfd3b0ba7169d2d63306f3d5a174db0c14fce89aef0ec056b00e4cc5de6f757d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f01e81225011f42930f6c73515919249c3a889e24d88252ae8abd88c1d884f7f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:f5ac9ec107d44ce325c903d83d09cb6ad750aac8668dbb9c16cef582cf89fbc2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fdeb1c14e65f004513325205002fe85050ce75a6ce1b4d6a02c7d9145b0ceef0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:0f2773ca3b2f6be66011910f75c2178889d5e1d69fd3d6c123c5c98c2a85edff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:156cb4ef33008a3add702ef1ae4ba04456565a5965d5876a28d09f5d50d8c5b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:d6f39e9d4e1c4414e0224c584cb17b7c948628003fd5d0f085de6b9952c7d4fe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e9893b2ccf4e8e7c24c8b99e99aa3a3c86fce9e9373f525ce5d3f4cbfac21358_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:3cafcb0f5bcbf95f08118d01610726319ba7f14d5a489e8184314dd34775a004_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:52822410eb7974df13b100fb7ec26de785753a1993c641e7d4fe28d6aa792d92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b05072dc5243a34f69ed86cc61bcfd73c2505ad22b5b3c49c9dc7fc6a0980872_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:df6119b907d5834dd3a10e8e9de67f3cf32b2c7d2bbe551da4efef32c060ba05_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:21e1169a810e22b250916433b769efcc14cf723d0ce9eb3473db2e9ec0001607_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4ea961bfedbb2f61cd3c8fd372397ef9b545c3c37deee3622de8f6b7b9f4bc90_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:34a6169acf0c0a3477d44a1ce858f851ce15a25be2bd45888f79c168780669c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:9e5754db9a194be9876cb6bbc3b9d66d48bf5ec146a7f0750b36f44da21b7103_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:be7e5f653794b9a43eb2a1450e16f5b50b035f21c9477998d55154d65e52b397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:da4e0376bd457297579d46beb7ddb6acf811d87c75657058a91323f5ccd955cc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:331a01db92114549e4a8e6f130ec70720c9725fb68b0c12289edbe217e565903_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:394838b13b7d4e35c06ec9f82a1c9bc9a9a35bfbe67a233527a22a9a548d7d95_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5af9d491c451d0c352be41fe9e147224ab5578bef9d9aa11bd02e033eb1a180_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:a5fd9bbe21332dafcdf1cd36e2a3a0595641e9dac32598f090df26c0a8c9e931_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:21f814eed986da5c0b3ca9e17145815d8c2acaf59c75c56c17161facfacb5873_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:63b9302fc545b456cbf4cbec8f9b71cfbfb9d0f595281c50db19bfd826ea68b9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:b8365ba64de7861cfd7ab8d1067f9ea446c78b38d1bec0387f1eb32d299d5dcc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:e097e33268216b32864ce6d32a9d5e6ec23bb10c25c66b5dd4f99ba0b14c44d3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5ccbc5b3c8d66a7b64db12784eda396ddfd81eebe7bb828757500464da2916d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:62ff5124480d19db4a9019a6219a4bd0c319cf57495df3ae84adb06fdee363f6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:91a83d453e493a05315ab0c8c379c113f833cffb57a528480a63424e5cc02c7e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:c903c6a9e46a004eaf40ff3567389229eee13b85ad4e1023674009f8b9e441db_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:1152ce1736bb052d64bce84f42564baf04cbe5d3e8e5392c2c368f0e40e715de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:18a1fad2b7b470bf9fc7c867a4715c1c583eceb664c53dae620e475ac426cc97_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:46d3bc87a8df10c34fc71c266eb5bb4f8e8502df854a3bd1fda511a5bf8b2488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:a5a56de0ad8eb729415bed7934c9c2d9e734c58fc1cce4287a2d8550505188cc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:00774aa195237ec111c0deac452c0b374bb3a3c8c13c0bcda6730be7e1afbc65_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:4839a4ecc44b0191edcb2e2ce894d6cb4a2c38bffad3f9ebd92ea21cf3b4b20b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:a1edad7851ca4ed296bb8ed12416f9715fb0b0f20dc473d08555fb47da837a0d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:fe7e0c15827ba470800e761eaa911e1caf208353cecccb3993b83b8000b03d24_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:015105c1569795fd929065d91bc6aac59f67588ac11dd85d644aa1adb482d95c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4524b7a58da263023ad1c40cb37f6a021469c4407c183ceecb2494024919c597_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:53d790a967a02ac092fcff8b9ccfbbc79c949ddd85e3259129b05830c404891f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f2bb2a05d054c4b16796c71718bcf5e47034c2d727aa6536547d4658125ba0a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:60814f2dc93fae5a4e69caaf0e403dd662d6693825fe5f6b532845d0f7610859_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:78d3374c11b240015e91800b77f46989e75a6d8d6d3f46ec21576c4c73bddec0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0e62db970e473416932bc2ff14bfad3fac1331d7b9adb73c91641f93f0f8734_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d08b72aa768ce01024edb249affa26ad0a91d6d410a808fa6ba904e8d2c60034_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:134d1f18febafcec088ac33b89ab7e4bf3343c6b807fc59d00c7909a8a780690_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2c07d42deae3fd962c7ceeb52c7d17b80d312d504a05800eefc1454d5bfd6936_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75f33343c3e11253ed06d04ae2a0994d7ed27e9886fa70d17a3983167a700147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ab1777645ba5c39b5f224daab2548baa6542328f298ef05d0dcb79f1fffde2b9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:613d1e97eb3c82a6dc30431e6320b1c2f1d0e43e0765d0be89b22efc0a65ca56_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:617dd3e37c58b2bc8cfd8c2773c7f7eecebf88573449b865bb12e8aa65df979c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:6d2a04a84dd516ebca170fc05daa3d9656982817c5b58ba26b0da0f8c4511e13_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:eabeab13cf07e424d1f3ac86d2e1c94fc738a1ef471827696c6c9007913dde2d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:2ff3ec6daa6f6ae5aa9d7fe4c8251eecbd82e87597a9092754d2532524c1bb5f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5fd4dc790079031125090415286d49c96e99f6868d741ae8b21fd0faca64d20a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:adf0a8539f374a7687995a453868ab6e645ebf3ca4ee8983a574186afab85b6d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d4430202fb1dfd97d4e35b217409bf55eb9e3c1c778711552219b14ed5690227_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3cecab7c9937b83e96dd108a757e9a7c37bd226175e5d4faa1e00b511946920a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:58e64e607a190ed5983e5b61b587d358128725f2ad3a2d739ad2a2ad427da84a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7e8027505611aa070530f8fae3cb5c1e1b991b0c9b3b0aea841aae36b4e462cb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:c0bc839ca9bd0000be9358f323c6b1fa923b4b8f45bccebffafd9e7ac93ae79b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237a53e33897e36007366cd5fc385373a0d65695a57c9e0fe4977fc0d7f5500f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33601ecd79aa78bb0fd8922bcba4d07b6a2d1fe495f35aa7f0a07064aa019ae0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d84a90bb16ab545f15fd5ede02bbddff2130f8ada9e73b84dab5a5b6cd9b15f7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc5d7498cf7442ccd4499c4c477ad2faacf8ae4f0a5676e9e3f2f3929ef3b883_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:40a557b5c9dc77999267ff5e7dfe61b3628a99c91056e7e61892d4d044a575b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:8539e73b3a26805fddf1eb5c5153d30c87e956febf02e1d45ffe2275010eb724_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:bce2c975006272357a0ad32583ff04a5ec6d376de7fab14e782003b6b733b79e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cf68171c0d76d7eaf1aa017a0d11cbf10ed0755605038c6358460c79136add81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2e5276f28993eed5e8ccfac9d46f34beabb3721161cadeb07e478319218e57db_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:a7cd5149e4d06d400933b5782d852edef7efd9fb8108881ba3e8550b9f8570e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:aa74fd5b62b0381f719cb2155328203697d842c657cc707a07472b2b6cb51e32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d7391ceee99661fce678621573f5ab326be63fb535e7bc920dd992ee3fd5c832_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fd49934a9170d90eecc5058abc94969d2ade8674bc3a6d3ba1c66a6b00ff81a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1d241f57b80cd99dece657032d7349737f8910baf90eb7cc4b5077c7337edd71_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:37bd9378286c08ee74e1260c57d8bec85ac62e324f066badc7affc0a1ea5b770_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:60478dcb3bbfc233a82d1d07aac1e2c2e8732358761119eccb9a8814d49c70fa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:cd824ca8b9130ce0193edebd88dd078146375c3b32ee619c8e6bf5b084e3856e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:e6074d8e1422fef72b1bfea44bf952d88f9c09fa25ab4824f454c284527486c1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0916d329c15f303fd252175c459d868bf4b02018aa6c3f404c32110a9265078c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:3fcdfebb8f4e262c09006134a27851628262ad42e290cb360dc9a9618c806105_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6deb908dff3c9a10fb7c6394ac980d272d90a1e729ddaf972303dec87c4eb2a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:bab04742b3bd2ce7fc8d33eb0878c0f231657a64087dfb04c0d704cc4384c424_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0c21a5e26b562c9e7a116a0799358d742dcdc542d30342f8b1a6754cbe875eef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6563fef6a8c8886da85691ac5ca7db8e2e3abb0a184bee5072151745dbaa4c76_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:89ea559d78ed67de7dc70567d02fe75f33bc2bb812d4879483a21d77067760b8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dd8f760634c510e40bfe8baf984d3e23d9c97ade28c49809873023f34a01f154_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:1070b0d750eedf94f462c129767e13dcfbacd4e14070d96f545b3ca083e85755_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:34520d74fec2627243972d845039c88dc9b877ec799cbb58310d614afa908873_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:748689e0e6444fbe45e77e25f5acdfb6365a8303d15911ee50384fcdcd1320d9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c50c7b4f626aa26015118ecc28bc331028b10e65bb448734c0eff8503e3d8d84_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:28ce2ab32482b59d41511caf7a78153acb4e87091f28bb81ffd3f3ec92657ae7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5237be2a65c21b04f99edbe4c7b0718ccc60d2b5ba48a593c51d52a83e0d6e44_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:72b30fa37962e6e86ec4f167820f6ed1b8fa1f568e818f414118098b4640171d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:9584980ac9d9e9e1ba62dd6acdab1cbf2756897321ad028531503e1e6f373b8c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:43f3dcba698fc6add323a080628208b60ad92acba50543ed62cf9ee803880e9d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:692f753f3c3cfaaebf305bc19cdf5df6bf34b5e0d925b9056f11ed0ea0a158bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:81d4e4544c8d8abd8bf11323cda1cd2bce4c5a978f1b172b9cf3f1ef689c068a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:c0a5c89aff7a07f3fe93b0884620871f0491b3e2d5566b762a54005d9c1e617f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:c1c21fbb93c69b2d31b40cf9d5cf832a1d91028db3286cfacccb8fd23b08f6d2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e0533bb6f7869822622d1b9198364ef340143ef2fd314c30eac1cceee11c77e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:74d3cd4b268869fbdb0ed09026d1040c2b6a3c4b86171c5a8f1736da39f3f44f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a0957916836584093a881e05b2ee262867b0d37ac1d15e0900ade04e32813150_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:29f821db9cd87dd46a797a89b205bcd840b4e78da817fbb9ad77088b1c25487d_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:5e7f4fe24346248d92d759cefa567826549789d7e5703cf8cdc93e7efc530755_s390x",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7943e77c169691d612ba82b73364a82a907bb3df9d354be48487b562f7a5cf4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:7e5c67b986395fc04b3125416c858a2833195b1d690ce1c3bf941e11eca38650_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:eda788cdebf4ca6a007bfb2ca9d3569c65de45308c58d7706f09c29bbb56d1b8_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:04f5efce725bace281812dd170507c6c6f2886c242be502169c4f39429e9fc3a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4dbd266561b961af9b839297f83b703d686ceae8c64603eea3b505eefeeec90c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:9f846acfcbe3f745efb7f5398a127cb8121ba0d50e7ae4b34409d316e9214eb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:bb8a7b7aaa5b9640f5282f6cbf2fbc9a1514b66a559980ce45ba346d1aeaf350_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...