rhsa-2024_3889
Vulnerability from csaf_redhat
Published
2024-06-18 23:31
Modified
2024-09-18 22:50
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.18 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.18 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.18. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:3892 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568) * cluster-image-registry-operator: Exposes a secret via env variable in pod definition on Azure (CVE-2024-4369) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.18 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.18. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:3892\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* go-git: Maliciously crafted Git server replies can cause DoS on go-git\nclients (CVE-2023-49568)\n* cluster-image-registry-operator: Exposes a secret via env variable in pod\ndefinition on Azure (CVE-2024-4369)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3889",
        "url": "https://access.redhat.com/errata/RHSA-2024:3889"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2258165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2278035",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278035"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28928",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28928"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29361",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29361"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30208",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30208"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31461",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31461"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32029",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32029"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32092",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32092"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33206",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33206"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33526",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33526"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33736",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33736"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34423",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34423"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34641",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34641"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34732",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34732"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34843",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34843"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34868",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34868"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34887",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34887"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34997",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34997"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35002",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35002"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35010",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35010"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35059",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35059"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35074",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35074"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35229",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35229"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35255",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35255"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3889.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.18 security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:50:05+00:00",
      "generator": {
        "date": "2024-09-18T22:50:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3889",
      "initial_release_date": "2024-06-18T23:31:11+00:00",
      "revision_history": [
        {
          "date": "2024-06-18T23:31:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-18T23:31:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:50:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406060836.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406120208.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406060836.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406060836.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202406060836.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406060836.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202406060836.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202406101106.p0.g9df86ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202406060836.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406110506.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406060836.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406060836.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
                  "product_id": "openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
                  "product_id": "openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406111806.p0.gdfde6d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406060836.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406060836.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
                  "product_id": "openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406101406.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406101406.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406101406.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406112007.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406060836.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202406060836.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406110206.p0.g1e5e25d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202406061206.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406060836.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406060836.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406060836.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406060836.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406101806.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406112007.p0.g00fa005.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406120537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406060836.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406061206.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406060836.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406060836.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406110206.p0.gc1efc75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406121236.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
                  "product_id": "openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406060836.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202406060836.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202406060836.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406060836.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406060836.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406120637.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406121536.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406060836.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406100906.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406101406.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406060836.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406101406.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406060836.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406120336.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406101406.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406060836.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202406060836.p0.gde02a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406062336.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202406060836.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406060836.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406120208.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406060836.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406060836.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406060836.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202406101106.p0.g9df86ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202406060836.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406110506.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406060836.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406060836.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
                  "product_id": "openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
                  "product_id": "openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406111806.p0.gdfde6d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406060836.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406060836.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
                  "product_id": "openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406101406.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406101406.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406101406.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406112007.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406060836.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406110206.p0.g1e5e25d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202406061206.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406060836.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406060836.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406060836.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406060836.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406101806.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406112007.p0.g00fa005.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406120537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406060836.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406061206.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406060836.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406060836.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406110206.p0.gc1efc75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406121236.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
                  "product_id": "openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406060836.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202406060836.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202406060836.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406060836.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406060836.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406120637.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406121536.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406060836.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406100906.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406101406.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406060836.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406101406.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406060836.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406120336.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406101406.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406060836.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406062336.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406060836.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406120208.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406060836.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406060836.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406060836.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202406060836.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406110506.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406060836.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406060836.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
                  "product_id": "openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
                  "product_id": "openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406111806.p0.gdfde6d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406060836.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406060836.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
                  "product_id": "openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406101406.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406101406.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406101406.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406112007.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406060836.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406060836.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406060836.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406060836.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406060836.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406101806.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406112007.p0.g00fa005.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406120537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406060836.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406061206.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406060836.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406060836.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406110206.p0.gc1efc75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406121236.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
                  "product_id": "openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406060836.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406060836.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406120637.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406121536.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406060836.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406100906.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406101406.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406060836.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406101406.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406060836.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406120336.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406101406.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406060836.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406062336.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
                "product": {
                  "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
                  "product_id": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406111137-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406060836.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g071f46a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406120208.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406060836.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406060836.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202406060836.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406060836.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406110506.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406060836.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406060836.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406111806.p0.gdfde6d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406060836.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406060836.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406060836.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406101406.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406060836.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406112007.p0.gd863e7c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406101406.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406101406.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406112007.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406060836.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406060836.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406060836.p0.g32d38bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406060836.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406060836.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406060836.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406101806.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406112007.p0.g00fa005.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406120537.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406060836.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406061206.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406060836.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406060836.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406110206.p0.gc1efc75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406121236.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406121536.p0.gc7b19d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406060836.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406060836.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406060836.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406120637.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406121536.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406060836.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406060836.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406100906.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406101406.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406060836.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406101406.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406060836.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406120336.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406101406.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202406060836.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406060836.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202406060836.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406060836.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406101406.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406062336.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406060836.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
                "product": {
                  "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
                  "product_id": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406111137-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406060836.p0.g4dce8ff.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
                "product": {
                  "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
                  "product_id": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406111137-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64",
                "product": {
                  "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64",
                  "product_id": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406111137-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64"
        },
        "product_reference": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le"
        },
        "product_reference": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x"
        },
        "product_reference": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
        },
        "product_reference": "rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:0f55261077557d1bb909c06b115e0c79b0025677be57ba2f045495c11e2443ee\n\n      (For s390x architecture)\n      The image digest is sha256:51333a191236aa122045b0016a35a3501605e544f561015568cd58b4a1b93260\n\n      (For ppc64le architecture)\n      The image digest is sha256:db6e7bae8b5ee4d9b39ab13932b55ea861d5e2c5d17a17ad730deb4224ab3296\n\n      (For aarch64 architecture)\n      The image digest is sha256:bea5c0d194d622934cc7dee330b66cf49f5be3f4ae98e07c1cb6c8fd102ee42f\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3889"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2023-49568",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258165"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) vulnerability was found in the go library go-git. This issue may allow an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which can trigger resource exhaustion in go-git clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using only in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258165",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r"
        }
      ],
      "release_date": "2023-12-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:0f55261077557d1bb909c06b115e0c79b0025677be57ba2f045495c11e2443ee\n\n      (For s390x architecture)\n      The image digest is sha256:51333a191236aa122045b0016a35a3501605e544f561015568cd58b4a1b93260\n\n      (For ppc64le architecture)\n      The image digest is sha256:db6e7bae8b5ee4d9b39ab13932b55ea861d5e2c5d17a17ad730deb4224ab3296\n\n      (For aarch64 architecture)\n      The image digest is sha256:bea5c0d194d622934cc7dee330b66cf49f5be3f4ae98e07c1cb6c8fd102ee42f\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3889"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"
    },
    {
      "cve": "CVE-2024-4369",
      "cwe": {
        "id": "CWE-526",
        "name": "Cleartext Storage of Sensitive Information in an Environment Variable"
      },
      "discovery_date": "2024-04-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2278035"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information disclosure flaw was found in OpenShift\u0027s internal image registry operator. The AZURE_CLIENT_SECRET can be exposed through an environment variable defined in the pod definition, but is limited to Azure environments. An attacker controlling an account that has high enough permissions to obtain pod information from the openshift-image-registry namespace could use this obtained client secret to perform actions as the registry operator\u0027s Azure service account.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cluster-image-registry-operator: Exposes a secret via env variable in pod definition on Azure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:59f9a5a312c50c216b3482525d52925172724d6aaa65935ae29a01a4d5d3e620_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:9e9ddf722c88b0bd604f3740e5ee78f661e7a12b46e0064b3b00dc663ff3cf98_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:ad03d9dd15d2f5b6aa3e85411a3b44e59b3ad261e89c56ac5d30f76a92906867_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:f9d9ef4d504a24a640414f36e4e2c54973c231dc544e852abe403da73c21a6a1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:637e31a397a66c4a84f5ab2c9f8996c972ed65785d115a233c92df3f5b154c77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:7c14d68a7fccf34adcdefc320e544115d1ebff389973ffe59721ee8991d5609c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:85539cfa69e177b6551d55366517193849df1968a59c39d7c419d9b00c1a1665_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:d9473abc4cb2fe8c58381ddc0a606fa39a163733a803a727921200b006f525e0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:02b146da7bc5f147a816ff50a67e839246d74393d21ae0330e4683ff19afb28a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34567f4292fad4f14c71da7cd6154759e2f949bb798be0b23ca0efc85362ba71_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c30777fd5a2f84236e569a52d8525eb7214c6319be17c6d63a91776ae0d52563_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfaf5ac2b2f74ca0bf3d13a9dd4c9ccc11a9dd501cef2cd807bd4562911798bd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:5ca737d1565468d1324d750bd494c3403bbdf907f141eeae5f6eac57635ff8b4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:9fc4f474721881563970bf2a431f754060d5f10377c525abb8d104441c6e44b9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c564959a0d970c13bb81d4226c722f44863b7bccd9f6b37409996535304ab4a8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:d1c7b79dcca8ede25cbc704f308ce18b2996f10b078b05cf3e5278e7093453a7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:104bd9ab93b1900cca4c226cb131d3a18e2e2ee9f9278bc1488324c85f749c07_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:4a01e0f8045c6a8aaec2e913f7693e0bf3734b6cd7a15a419ae8ab9448135840_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6ba29873d1adfe67c26187209757f2fb33555287543025fdcda1be248240c507_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:bc28eccd3b163f82a144cdf3a3cc1a05d56fbd2af04343705df8f7ad4eead6cc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:7517550f453d1e67fc6d8618694c929ef8ee18e4d64598274b1528ca96712473_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4a6cfbf67a0a5b81c6a4d5eb9eec5cd7671faf813df9e04fb3c5b80e5c1ee8b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:a4fd230c39c0836b2748516532577192ecdaa55e93943caf72bfa62fc26aaaa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:d8e87fdac1e5ceafff41acbc00625efc04d4f9c9da5cd0016909d6685b4bc3e3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3fd1362a8cf3f4e2e292d882457dba53fb6c3c2358baec4835976f9237220544_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:56c5cb42484d5140aeef957cb40ebac9946a15bca2918378a593c7943ec8b8dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c9fe3457ae6260df949c3d147997681ab9020a43adecd9a2e79fa285296d4ee5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:dcaec556184c6a4fa0b090706dbfe534e1767c75a2572d9a8906c2e60730440d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:083123e16113ea3b7da25ddde2d298aad91d36db804909467a41bfe073396c41_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:3cd9d01b87d0fcbd4891d1acc5d35017afe678648baed380160170985a514e72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5a198c2450d75c17d926b6503dcded0a0e7eeed7905e9d7591ddc54d5262718a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:c63b6569bdf83a2dea07f32e5428a6c9c44369f61a195f71ce074952f51b7525_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0f7fca713afb661328b093a8d1d6d41f1977d76dae91a8e1a097509706ff6ed8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:12426c56811f41c53d21ee4826679ccadc88f470f77beeefab96e6a63c60f27d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:1a771a4d4ba6aa6674676accc42e8e616ce84be8d12d3a07c0beb00239d7e01d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:54827afce9dfefadeddbe60612f685ae61d3725af79a4e8cda453fa72c821a74_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3f5a8400f3bcfd3f3bb13ad4a5e176118710880a2196f18b119321e903fd1567_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:54de8032dfcf2899b4561bae7f067ef278c23ef5f314a4ae23a25805b74925e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:5f30e56de73eb66d812181fc2f8a64bb21b7349787c8e684c04fbfbb78bfff8d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:bab61fdfa663c3c4ba7ec0ed60a049de013090a74dad1b6b81d6c4a555215712_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:0f7539cd440a70a41f595bd247fe0311cf1b04bd863295649d9c4941798981ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:27350306b8551840ff061e2b1984b41ac247d13fd450a52e471fe3bea26d1c31_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:bbc221a5bc80c35f840b697d393bbf87e66de6d0922a91d0342afa075fadcd2a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:fb291565aab47326cc5d021f27d9cc2942d17ce3b9d1ef0f7f6247d998ead0e4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:1916a8c30731f025a562635c0b52ad25be3268544a5ba4c8f3e6a81ab9926849_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:7d1bf6d94a806a620f811e6507fad7fc9c9aa90cf7438b64ef2f1b23d2349dfe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:db81af99353c2818c01d727b28d357743a19432dc8782ab810495bfa25443076_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:ebd64687c3b599ac90a5f05f4ddf6c9b8a8b6c6d3a81351fbb1b0696043009b8_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:02a777c5a988e2c5ff1432f3510dcb7e8e4db34db69743beb1ad0f7d052eb59a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:40a597b31f674dda3253508e638607c6d0e775d24c5eac6018fc2a9feb352556_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:951797cc5bfce95853c496ac6db0810ad9f4211444fbaf1f0efe6709e3b28d77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd33377201cb63636deb705f4825eb6081e772149d0cbfba152d3cd15120d39d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:25f42f9bf13f71cc147f8a185991fce1ee6bfd30a3b45adeea1732944a346671_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:73e9c5c844d730903cf15e8d4b9ee60bf18290c4d3377ecbad71283a080bcd57_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ada8c507c5af6a13b387e257d606768c616a444b648021cbdd5ea60fc5304642_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c5013baf12f7a8a2299cf9918f30fdfbf2de8f77b8f3302ebdd3691a65f104c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:1b02501e1f96e63ececed4db9b479f2e79d54b07d10ccda7904250a157816664_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:4eab5e51e1b26d48b25168de9029dbbc0106dd821904e520be4e33b93ddfabac_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:7b8ad928f5dcc74d3a034baa9a1d50318609eaaa3f747a750ed8a1b4824d04fc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:cbf7308d0a93cb7755177c04405306eab64e1ec0e51f2c7251d26ce3aafaa1ad_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1107018a892de7c433b30f703bd2f06f1d24207b728b1955ef95ba090a2a6eda_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:1608834252f7d7c3077bcee7def9dc7355a11c5a67514ac133d8cc8ba5aab551_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:c94fb23d5a61ba9e4b4028934d101603bc8711bfbf1c1f73e40bf774958e5b56_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:cc1b094e9ed4834d29c0a77125b29e71ef61a5d5405fca16d544f5bce61b7a8a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:3682f7fde03a2a1a9f8362c205eda17c80c297b69759535d24d608de2716f5a5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:4dbb31305b1530cfdb6e24bd430f0cfe36ada84e40c63214d6960fba32eddcf7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:829c1c6b7a2d0053f1cc07b1d8f001cd4198ff8bb221f914d799453d588a7ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:894ca71bb04f0190675c082514281d9be11b8ed0c3eae025d2d09ab5a1bb5f5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:6cb4a6001f358ec517d8961c9ac4e7e8effbf1e5f0c2c8f4cc240ccfedb8114f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a066a8ebb8426649a5c97ae5d738d27d3c59f01c3a1894ccba9ea9fc37fec120_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d3e2beb36968fc6d343a1da814af12560c98183e6b7ed25e9c747ece757ab9ce_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:efa99ae171e7db22aa2d320b7bc78e950db01987889b6a8529e1945670e80792_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:55de167130427db6fb2150e0d95aa2e10d494be2cace106fc64ecd9f0f1310b9_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:8617fddf9478f1e4620e2025de9df8b03a8ec0e599fcb7014ce5a995b5da3158_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:e5aeaff5299f74b0997c4de4947c0a177710f0ec15869940df153f02f443d404_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:ef5bc52a0e517ffef1b399921e5de5c73e8d10de4c06062e53ab06e5ec50eddb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:00029007cf2e962d67f99aad29b696bb49591c9a1f1f72cb2e03ffe37b8b23cf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a562637c1b5fc36aedd0752bcab4256666a26c227bc78d453459072c929afaa0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a70e7ea653b52be17ef8a4ec9dd21609ea90fcf7bc5f2407bdab125066397175_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:cdc06912d402cc35f8a79c7b6cb1271ef612a9e226fc50343fd63b92fdcf913b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:31e571fc4d5ddf95ae39a4a693fcca0c39364579f412c85e132bd5f37cfd9625_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:8305103f3ee7e77c40e888ef6f3b6ad30269989988d65161108ea9f8240230e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:e6606a56ac6d3985669f192fe9b2e24856b5cabcde49091e5ef637b65a0898c7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:f43fbda7eae898867f6a3fc826a6cb235b3fc404ecc6b98f9e21c4bb87a84c9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:879aca9191c199e0d93d59b514e1a18a0b41b21f275a82c44b78b764a4377ca8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:3212cdb56a288f65b5b39f011f52945daac78f987bcd8461d27865ede98af37f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:65cc37fc825922aac4bf108c6f0ad99d26fb9393316168d31520d1af66d60ec3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:05f887cfc5a0780ffc05e09537f0ec9d1ded26bfdd810b6674598b8ace566839_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3550ad89ac7faba37fc2c9d38be691e79e14a6d9e6a740389468de52aeddc269_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b20704bdd7b53bbd151d6d289720bb7006f3de7d323c6edd24f87b50651ba147_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef2d493862173cab67626d073f77ee8e542557a7eb5c0b5725639ea24281893a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9fa3f4ed973907d4f3acce3147fc046ea4448cd9539841e3c7de5cf5eb84f1b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e72171881ef8930f9e7a709150f729c7f46239608d81aa5ea27e427d6da906c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7fafaf8cd7b5276d62262cfc36ff72f5011c61ef9e64dde821d0042726e400b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f0a6fbad820486b69401e25e3e2b56a5c809f03c61d37569e4d62abd868ba510_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:58eb42d529ce55e4cee2320525f0716916f11c217d7f54dd9bdd9d72de3a8e27_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7807f625c86cead68702686f79925c867aa2d3a62ea993425c7cd8372ab3d5f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:61f19c699283b17003e0b879833bc1c02bd135046f57b15a35989b8a40b062b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bba5486438347dc6aab523f917ce23101a44534ab3c348ef10f8e37bfb8023d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:78ba3b227bba756a4e2f4de8f55c5c6ac73a8c52ef593ae6424caac88db16f7e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8a66d7437507b495c1ab5040bf14ea10bf936b6c30ecc05296e5c8ebeae05fef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3f22c09c6715c337269ef197e749b4eaacd4b2fff2f54a379502366581949052_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:cbb10020fd9d7eb3801b4ca1f505e783823c681b658ea522cb38e9058b378244_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3ef79236ca41da327749432c54047ca5586d07e50b9b1e27c7795ea3028d2197_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:de5c8f6816444790669ce7a9c19776882e4dae8e1c758d4a8d4411b7b25add26_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:847fa8d4b393608ec06161264d2758c7e0f612b563a0c23ce56c62d711648a72_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a60fd04606fc666f59f1cae2a894b092ce38b65cafc9dad0eb139fc03a66700d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:57c68f3ddd5c1a575f748c23d4b79b8a86353ae857c70f4d51cb352b137cc5cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ff40d0f4b4f950105bae81f673c16ead132be17816507c3cecab3be01635f79c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:43681cb41381e54b85a524a40495e355cd8ed9a96b4be28a7ae6ce6083d05495_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba2eebccbf67ab21870319e83b9e418e684797c6919f3105a813df95dec5ea27_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:72df9294064b6e883cdd9dfb010078388f84f627f3f2492fb376245a1d935c73_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:8120d1563c64fcbb5ee25ab2b76c159fab922a72d23519a5ea66d83aa0c929df_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e8651ea16a73bc38d4ad8bb12bd18222b17aa8c7dffffda4be3c0858a874edb9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fda934cdebd09a2b2971c6359eb01a1139aaf7a336818e8e8ade8cc8bfc71331_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:498ef31a3ad20cb8a875b80e83c114251ec1b2ab56c33554ed7e74fc34a2391b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7b4ddf4c04361f05db4c6da75e74474bfb3b79b898aed4de7bf63a78afa94704_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81ff57f0c735cbcc64150f23cd521aaee4dd8a787c2aa5a5f3f3a40638ed2332_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df2d55708d73b920704c07af794881ee96ce4ad08d7c4d8aab2738ab0cca6655_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:438995c67d4f7a487782555ac62a1600b4ade51cf4b7688377f06dfad901f0f5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:4a15bde6d6bbab9eb3441181c4eafe1b427e4e7877ef412039336e87d9798595_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:7f1d9007f2414d9b637d314734b398b632cb92e65a08ed04a02506cbaaf84baf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bcb0f6c3278b27fcb02b7b573012b30cd83cf6f891825809e8808bf447090c17_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:16cac123ab5cecd069b203ddf1d4dbf27d9a73e43ee65ca2cc0bcc0fd083c0f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ff99aa271bc8ce65ee65d52aa14a501ff7585d63560a7b2635fbdb9e6527746_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86d96ac902acb5e489d98d6c34883d3ccd003dc442f576c5d0ad7bfaa7c39f6e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f33f94297523643287fcca2974d23501ff09aa41bff8155c89a1701538bbce1e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:6ebd631c1e6ae4fb6eb93af43df4a3c28e39dd7ac815b12796e1a10b7e2d761d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:7881a3e70196144b517d7d3c372d372abe34dd4f41e46dd8f077b14f3e87d983_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:a1278108fd5c3b79c0d12fb9c09fa9099270aff2b66c98f1edaab53227e0d350_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:c1915d5f52ddbe2a5594346159de17782def25ae2e7f07171d4a88cbd6cf4d53_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:5bf5e60a0299b71f57c517560126a155fee8351ecf96c45acc1da425992c702c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:960c1a676f3f9d2d060eb498ce834bb17fe523f6624666e380655b2986660498_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a7398341364a14b9f0333750f1852c6e436b2dac7fe96f85acd06ae66ef517b3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d1897474dc69a1c65e40279efa8ec2959bcc12d83dad19e47a092482c21d876d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a18334cb9f23c0f65eefb8b1656dc2ee13847c9878db410bbaccaa1d5116f89_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5c4ed0845843e21d74e3e22e31132e0a6397126193f714842aba657c98e166ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e920ed0bfd9ff9a27c7ec7c8b08c1cb4df7a39805849079c19f97855f32e86a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cedfcf023b8fa1b8f07dfe9c0383e42969134fbeeea2a1b5286e3b838594f8cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:5bba51cedf66d37fe9e3c18e3293ef1ce6566c009a2e3ebd7856de1aa7579ce2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:b1bd1223e9213b9614dd266660978f85c016ef5cbac688e1945515aa3f07f06a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:e50077388d8f0b3fa088f83aa3945edb8aa691c1782569ec5c807ae7f7cdabfa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:fe53f47f551e93e65c549432c1aec1d7d58c12bd02eb81d307c58c348b2c5974_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1350ea2152ca4e28e37c9efb8c321052fe0353365ddbdcdbefd27120a56386d6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6d2df2a1c5e5b23b975b5843fd508e976384cad09111540ea575791b8cdd0173_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c2aa6cf238f64b9275fee738868e040830f7aa4f5fa055da69475be4d59520c2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d61f682338dd3ac11626e6f90177db4060285b504b0af22f8f976c18087e0cb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6fd7fff40730b91c4b6d617da7db38fe8aa8fb477467bc27e0ede3fd6887c98c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:9e486d3f8ac944899f964b2f72df7b661e72e53aedf917ab79dd31395f160b2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a60994a2a7d0af059dc8fc9dfd48a6c61c662b730447ecf9bd809e37e5bcdf2d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:bf791cf7fb8af4dacb1d4c86476cebb999a167dd7066fc5d271ab7bf4c5fdb3c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:05a36e251a6602f9afcd89f34044571bb27114dc354d965a00028b03903b41b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:143038a03d9186204475ab942307026c1de2df512f3cfa6cfd03ae6778b40b79_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:5d857eb80f0dc1ff926a976d3f2782529f4db9b50f5baa86978136987f717eb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:7fc94a28ca63aaa88ae24345c001145963b98b5fae8fbd69ede42cc1b3be6ba8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44b440564acdc38ada2e2210cc7f79061f28a7c10b783c0918788a0e7881dc93_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7a780c9bbc5f00eb0428db31e05e913362046042184186a7f1766a8672e68dfb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a62531ee700caea0227316afb6f433994bcc1f4b4e0084b76d9a3296b8b1d02e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3bd04b6bc8a407890f556f46917c15c2852b1c2261139f4b6b837ded708ce3f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3b0c86719f49daaa74d31586935be2d6927b7ef975262ddbce0afd7ce7b13d4e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3f7ed9a42192d240752ddccac2a63ea1c0fff505235fdb39e8013ab49fde3d24_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:a7488e7a710905cd59ec5cda7c74e0df9a26660d81dabc89971dab128f052037_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:f6521f2d6f68f200329c75ed1c86c3b08e85002c21c76360381b03c89fc03490_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:598db35ecb2cec53ea051758e59d1664380bcb2ad651c93eddd4f61b2b87a884_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c60d1b6d3b1915cfe6483c4207017d133ff23409e419509828c65311bd5a422b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:c70b3279be63583a135106349a7e54edd9e2412404937ff049b04e4d50be4d32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:d119238c158d701105f17d6098571f8d3d2eff2545ea36afbfb48de81e413abb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a86b507cefe1f29576dd3fc39c77334cb9bb68438a1c89d3ae8573ed73cd5f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:56ab0801650da0bf98ca2a8c25ed6ae813104a7cb9ccd1d38fbd824ff1caa544_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bba868e2875e26d700b2d280340986bd6840e6d4e143b9f4a0470034c75ac378_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5f208d624054979424393b63c3528a88fb66db9fb1a2138fe0b0e2d3fda2960_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c99c20061f431cb087fb6994e6d4991d23e65d4971b960eeca19ba81a3f4008_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ab2146539e604966ea34a3325133c782fc4e93028bb4dcc76055d610d93605a0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b7e077b64a3b3761c45e53382a124733236490d4231d38869e13e1d67c252f69_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f5fc33d0de8924e9b8b15e2219dbcc0eb28b5ba333f35447e7f781ededad94f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:1cb69d1d6eaef9a8769486a2e7cb74ba559d199cd9393820100dc5743ac995b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:37d76eb95d38f5acf5a1a848ad83664d2a9bc99e0be3419d1decaef2600e1565_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:465048809ef33edd55a9eea7457a886504438cc8116742c2deac070961cb6f3c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:fdfcef700f6987f76a5bb22c91f9c1cd31daf7a5fb7dac6cac4c6c3d17f342b1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:515afe02c6f94ff8c9ccd4b33ea89ad2ef98ef761ffff1bb6e045e7104344650_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7deb0af2163500eab5a4cd4818557ed4098516432890b2b146afa91fd898430c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e27119b2e07694c38d22a77ebe0158955b23ea05bbaf1b486a2b68497f1e94a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d5e45a0a01e1a6bbcbebd33bb63394223825cbfe40e4917cdf9e754d54eccb49_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:094d2c7beddcfaf2ecc95aabb0c8ca4fb0b151e7c37eb9d6f0bd26dbfb9ae53f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:888a83c17a2c1c04b1a8568303137a88acc36103dd91c4cff381f9636d1c3a23_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8193928821f3bf88aeb50054ce7562fdaba125464a5fff728ac0df2f54dccaa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ee8579dbc55e762b65f264df99789aa1cb905e9035247d5c993b91f9db41b20a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:19221950d5cc54718706dbc55760ecd20db0100dfa9a9a9562ea344323bea2aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:291e98744993589843bce47b6c8aa027b2246a28a930f7a0ba7af0801f9b5ece_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d4ebe4da82d77b903fd8b55681cd3480e03062332be3c2e428af507d0c006a10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d79b68404fbc9110ee93777eaa48224dcd3e5ab7d3ce2f1f6bef438df708561c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:013310703dc054c1ae807e06968eba975e1f19e83f72abb6c380ac099c073ed1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5c0bc7b7bf430287b36d746175f26bcae54228d1db4262f938c772ed8bc4041c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bd56d47d5bca94f1f6ef22e66885ee8dba8b817188e251e9a0005fee0a9bcc57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cbfa21c6d887e023ff210a61116f0fc44bfc188232e9502e8f49499045c65ae2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:203782509deea6524908e1b729464c80169f5a8df7b35c9cc9b52150bbb1fb57_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:43583ea387548931ffcb29ccd99c7464819ce73f784f0f60a48f29206a413e53_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b283ff296555bb48a226c6532bc70667db1aa4e37e10e52cb873c7826fff5e4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:beb6e2729f0ac1a23b7eac441f0e12afc786814d650ba5f1f126f78a8b2cdd33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b0200e61fb0dbf1d8c4366f29d908a4695bff7f4b070dffab8189efe4d5f170_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6b662ccc2ee77f5b6cdca70479c3e273e1915c9e1a53cbfe00ca1c3a2bde858e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9a7be610086d440d3fc8c8e52ec8af9a5b82c89822493ce47abcf9001505b380_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:bd27e0272541fbd44d491408d59993a761c7453c8fb96640d6365225c9a922ad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:29085cb5321f87b117a5de1364df8e84a24639ef1f1e1717b5d7368d5f85cd6e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9e7d4a4d2691b8c1924e0078412e716b2595c6e258a4e8b39feb5f62d239b5ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c69cef0d761bb33c29ff4da1c8f836fe880d05ad8c47de69afaad3de19a3a519_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec3f1c929ea5bd33c3bee82976ca29173be4654392f5252d10d9ab714a3dc7c1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:28a2714b31831716c3b07d7dfa2b0b797cc68a018c6e0b56aceacb0319473fee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:4a030e512e3ca2a3e464f12c6d6d0a31dbe9348567a2ce4cd50230cca6290da3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:b0a2aa1f8fe493cba3590b9b1762a77b5c626129407082cf0ca6b0bb276ff19c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:d1c6cfe12dd5e15589d38b8d86ce7477b924b507f0793ff3632f4817d670ab5d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:115cbb1c9a78250cb137c7f6c023557b37b164783bf131858b4dfa0bfc4aef14_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2066672ce8f0eb0a1eb9f03b6990b5a646723d02ea36dbad72afe666af473d5f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:869f28b08b3d730d78adf1347395bf39ef8cf7b514fa7dd788f02c9539875bed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:da35d0c8f9c544b450c0c9e48d777ee13c0b7af93557bb7a44e54c63eb78b96e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1b263b6d465a8adebf3255d1e86b887b0e8a7b1ded933b9845ff2a59d8cdfe10_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:1e7eace05c38479bc39496a8ae0627ecb5abc0d181e29076746c274de624dea6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:26d1ee7886adaf54974f5bc7baa556118ab8faa7c781c8d8fc16ca6d52a79a87_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:44454e719f838df38742304068f320154ea3e477b006ea87b1b0f8756f785d34_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:60b6b0ec9eaf03a6bd8512673e401bf2633e74f86c25e1383be5a9bbaeb4e797_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:985bacae8707a05773a61af245d30fb7c725b6f25d3ab7c376cf84a6db9b2f49_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c3bf21621517044fec4d72e93c8335cdf6530d065c07cce2128f94cdf6ebb3ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eec7c6988b8fa16320de7e2ed2917bb3e1e9918dd7f10a12723be45d504e567e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3633938a73acce6480002c1175d2aa3949c9221f670c5c2a5da79e9225dc109d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:677091e6230802dd11dfa6a1d304f58df6cffb2cad4575aa9a4899ac5321d023_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7c4b685aa95f3b45ca1f4a1fb04aae571075434cd5e4c3167075f26e1c45fcc6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e9712aba8f88c4bf07c1563ede27fe317319dbcca4d473b463f79624a86ee8ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:22214136f112c9be02115ce125cbd9db10e387f2ecdcb61a333b5db22b4453fd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a34f2a13fa620810d05b99e5f05e4a33ab11f972dc1d4fba828e77e2ffb8bab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:93b38c31c963f4e234e92653121e1e18bb1b97c2feac174477112fc62d7d34bb_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:decd4af36942f88c7b85736de845f5c023dfed0f4ee402523e5146491de755f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0d5d586f7254c250860c3dd7ab1b331125e08f829b28cb01c23e5792feeb9809_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b04e07f6c71a2fd00606804d64e84ec8abb81ab4d00bd2ec1a9b4278ba89aada_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e0d71eecb5da2aa26b35ad3126b554925e800bc13b388e1b4797b7fb62effc9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e48511f181b1728252229e2bf5e033c9aaddd0170f43b49bf8b03c166262e05b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:1013697ae5a9cbf471f672d325d1434115e0ab5e5dcda0a88151dcb452a3a2b4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:82dc55ae2dc57a80e1bfc46967add061dda1b483dfddf7952fd18435f066d928_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:8640c13ef028dc25ff87673fe53b3365d2f019079bebafb1809e53bde8391f93_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:a5b745eaaa69f289dff338bba69971f31b29735cacb83593774a328c426e0db3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:2eedc7a80d4cf6c0503ebdb52cbb52af863e58bfd359b2b7737a6beb0b7f672a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:3110d4d6c47fde52796e07ce385c0d03f621052d20047a7c42b64a52561be6a0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:46364e2ca0a9477f28fc97beb766b6cf9fe2ab844359aa5d55cef57983892ad0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:dd0484a35f803e2a8cafccc9e106d8544f97127e3734e8950496e2bf623de29e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:18a74a5801fd218c1b494a8d096df63df832f371c231fa9a6e2747e0c1d70058_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:aa754d75d73d30eacee1fb9dd2586fa9e0f51aa1cb2cb17f3406b0a3bc5b6f09_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b85c9a9c9e256b28500805c29a3e570163b14fcbecd67743882fe85f346e0e68_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:fe8b6e35f50ae6b85074c7dd055f217820cbcd1184519f2d1309eae3876ccff8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:5bc1ec5eef8c7672c492842ce5e195a7084e87e71211ed825ffe7643f33d2010_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:76050b2c194d4f6971adaaef70008fdcee80f00b02346368e455ba8279efad35_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:d9e60f806519bde07df99743a31d23509424493d68af0ab264379b4d5a0dd1b6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:fe727ca6aafde6b917aca18d1dcd25d13a92c9c74c023bd3b7ffceabc6f510b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:321eb05c1397c11147685055819b78788afcc43857221291da1e13e4cf68e62a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:8dbdf04b29c38994bcbb0ac32e81ee31ba2d438864e3aa33c8a5bf7a91eb08f1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:d9c863133916d646ad9f538630fa94db537ce9a7fb1d58b9450c45ad2fa678ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:f3ca2137dedb69e9cd2c29b9c16874e4fa2def2af4c0d59cc1ea1d228ecb9e8d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:26f4a41f092da6c3a2dfde65ee603afa2a59973673d325b69541a7c77621007c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:5c7b232280ba22b55d580220ce43a52fda3d6d5d8c0d267232a4d279bdf941da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:684b3f898211b4d01a42f224e7d85298008467cb9d3eee4a394148b62beb2fdd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:f989fa2392bc6d56933b25ffe57af2cdf2a2b5bda8d419a5e78ded8a50b80207_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:23a7e71e22b97bb95d9bc5cd64abf973e6733f8f9b23d46845a6f71696162f4f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:33d11bc5e2c908429f3e1e1d39b31ff60834a9d9333f4535926c78534a0d678f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:9ccfe663eb4196d80e8f719331e1661c8cad8ba19481158a9118799c4549a7a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f1044fefad3ab82afad34c2d56d17603011cd2913cf7372183f62e40c79f0bcb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:18b3c0ab78e775b07f16c7704588210516534f7767d49a04b042d3a4bf0273b4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:777a8e914f323bbd68e09d184593b14f9e1283d0089c63f5b99e53371512c593_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:d455de01089b96ca90159db2d068e306796cebae751ef6c406b26affb63a2cbc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:ee7b6d7807b49e7ff265d3a5b09fac35c9eb59e863e3bf6cd20fbf8a2f41c342_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:3767f5a2c117b34f7ecd2f43d39641c5c8e33e76d6f0536d76105034d3c9a67e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:837723660aeeb859a288b9a9e6a6e93e80ed8dc0bafcfc1f06858b1e82dc9305_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:5fed2245d086d735e1d14cbc8dbe1fabfdeef6c53098f7740307823ce2b4d5a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:ccb9708a069f437f1f1231f1b79d0663eb794b9b10ccd4c651ceaaad6ae4767e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8ea7035416d2be3e55b5a6a85e3dd7f5409b7ab915c5b766b29fa39cd48db4c2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e05a462b307098172cbf2bc7306777d1c57dc5718b355e2df7097067bca4f80d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5ce5c4e8e361f74194690b09c3b6cdd1cc60893cf607728e34f8019b90c525d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:fc71b6cc5c224bb8ffbda0ebf3a906082f9a803f98909137ea45e6a82ac0421f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:21d2e1a8f1b1a6b5ba7940705c18bc6e2ac88d5e423626e317265897fd4697a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27fb12b3982061d2fe059f48bd1a92c6e43d5e3fb0bbc6e99d53b6fa0b9d0555_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4212f723a4718d4685a235172a825a65861ccbb9bae0a6e5d7cdb786f588b379_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b0690be82f4d230565297a64b7edf552ba9006a2a3c3fa9ba500b5928d2722ac_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:128518cb09fb355797bb06974a008947649f0eb0fd4c7816333456740c623a8e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:313648d1e5e58b9e80160a46969ff62b40cf4fbe6a23a0983e5dd2d967a999b0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:639f4d41fa4d969a4ba9efdb81ca120a47b00fd5fa3b507493111a915b2384bc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:b45e656460649978d1c25402312e72c596867a99f810fcbbe7287141384653a5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:0cffb18b3932a1164305f10c6943d7c41e6d8bd29a06f8c1e7240ec14bda1dba_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6ba683ad546770fd8915e26e086acb8291a3ac4b0a999cb5b027b639d2be2c15_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:95654a02d576e5a8da859476bc7b4447848faabff96348f171fa3e164458e0ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4e20449ae5575a210e46b461e4b04e857408bd67680b6282e799dbcfde9cabc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:053c5ec21b8bbe1b321acce46cab3f2849eac4c02ad2bccfa48be1f94d606617_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c5b9a2a079cb0224f4e067c5f6580936a925d05d511be1b5de0ccb99e27fa32_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:a438c5196a05de97d5ab23a5c253da78dbdb78b063baaa8f710e9b287c722dc7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d2f9928658773164122b176482bcf312cd26109c004b6fdc57b6d2dc421de72f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:63b7aca3960196758c54b3a5f02b5ddcad314a5668b99532fe2c08661e0810bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a72ccb4a9578ec6fb4e10755ce1e882a0f1e118550b2664a0d957d9aed53a97a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa9c95bb2074863799031e6f76ebe00e4f43a389f21ce4b3784a863e32dc9fe0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dc38dad122289c78f69128969d4528791d6869c032391115ff8d7782b09a1908_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:47c35ef2f3437473a2f1447cf111daa26a820f06163a988fde8aefebaaa2aea2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:5409c75028b61b11c740b64307bb49017c93657f2882c787ed6e092aa3ad5e81_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:92930c98c536da2b7a7aeea464092442c446ed93aa5690ec2ad01c3a0719f3c5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:9a3cc2fa9777e7d056a29e1ce6c6dc9b4fbaeeff302fdc0b1b3c07fcc1709d55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:4872c1d9c61e4899892ef79ea7fe0df95330e4c528469137031c1e878496d8d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd737a63c799634558340dcef797a3caa969dbcdfd1c2e63a961daf352e2d5ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:e71697ec8ab56ef2c70bc778cf65ff3fb8cc22bf96161698b845f4b809631800_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:f2ac9138919cce34b96dd2505eb680e857bf57be9bf9c404579d354be548378f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0ea233b1aab43de845b375a7720b7072f0abead39ea07f00529de6af2e4861ed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:167ab4469632292d73eabb0d09ac020d377e24ae95e2716daca7131a29870642_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6a64c64c5782f3e457cc789798ef8b7fad62c8cb923ba18bc62bd7d72a42edde_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:51de0d165fd9e555503608ea1758bcf37eacb704bbea7dea9d38aa0ca6cbb2e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c97831625185a38b59ad0e0284da55ab5a8870f6e237460207b9474725dd1f6e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:d85081303cdaf26feb085da486d71efa8213dc304a10e4b8ef5d421aa85d1b18_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:85c933783b55ea68792bbf315d77aabfeabcc3dfcfc2157dd5ef8e3f9e5fc2ad_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b5089bdade08a4706a99d7093849ddfd909686559587eeb61ac30f8ad4b5e432_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3f7fcf9084c4e4ab6d560e3c4e94907d0572465c4c8c1a8b629d7b72381c7ca_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5bc8b900b59d95427615eb60118f9c5e89c7cca3bf94ce935a39313901591522_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:69fc888395da2d87459421608a87524cca0f405e81e1ab7695cc52fc0d99739e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a3183c5cd0f2d2583a1490bd3e6bc02ea836ecc813107f5dfbbb5fddfd39a665_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:a6f3cba4000ff4f85784703aadc692cd1d7531bb8c5220705f9e66a691dd5fc7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:269229880d558783c55499ce2f929274961f11326c09f33210f3096f7c28e19a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:58848abc0e4b883f8e3f68e977afb1eb37c03cde499af796a4c6de79708d938c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:5d9435dcedf34a79d82772370b585fcdcaa9ec3cbdb84405ed3497bf2ce6c56d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:d18c5e1aa69bce3f3ef9b9d449f39263fa9291bb9d060a11e10abfe3325f1483_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:446a06333eae83180abda82fd6e6e5325d81a57b62716116cfc6f08af0e97cb3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2f327d43c2fc4a3c560e06e942542b51025fd52178c54393bb61264b368022d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1a39619783d746c007dd0477844a3be2cbd33e54ac038fa0d08cf416a2537293_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:77a8b1a45ef5819bdb61416ae893d59a96e7258b2ea9ccdcc80a67964dbd372e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6285d2e38513b3f9f3cc6cca4d60453f22acd2e3489e20c20031e1229c41717b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:a4583f66f2d86f80f7a9a16a931ff5de1b07e30f5eca9b9a155642a9a430ffb5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55b8e8eaed0621d43950c60c9b741d4d908b0cda9718716ccf6963983633830e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e039e31a674b15892825615f884222cbe262443367c9de86ac8e93f926ec8d52_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fd06a7a7eb0b364d6824fde389e5976a7be56fb9ad1f66c62efee14424a166f1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:727d6a78a8783da5696bf04f80547731e9ab7cdb0cf7b90dc256c2b16b1b1600_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e73e3457edc19be6a804824e77f9301b77a5ab69465e9200f6ad7eee119df69d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:8aa99625b0e651a3260e4f76fdd8228c35ee23ed6cb8ad178e1c64e34c7b3d9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:be5c3d8f9c34309c780459d9b04e7c3551bfe30ab95e42d2ec74d57408a43ad4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:c80a6a57cfd449d629356b3199b3ac6479ddfd2472b457531510f2fa708cefc6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:d3da467306ea36144544d307108dd1970d89973ad268e62984d66c0d9f41397b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:2ac83b42a5a5cdd5f3fd74e1f11c771a98d5ad005bd137f3b898dfcd601c01d4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:f243a4a5a99c9e75a805304016387e2966283e5b0c56083539d60f73daadd935_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:39a20650cc2d2df690c6bf2d38eefc1072c5833dcf3017aaf0141f214559fb4d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f8f9a293209fd117e4ca2ad92e794c0a41368072f6738069e1da1a969a98c9c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:06eb57d32baf7e9db20cad3a32e061b6c9a9bdb77883cd756f1af579f24a3910_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:9ac4124c03efd7c12a3c99e87d0d47526d5035ae1e32a829b4a0464f80b8505f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:37622530e75fe11d40a215da044295c2b58198e5682da0f98125c7c0b84bf88a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d41aaf2bdfc77fd8e39e2132b0b538023b3eb18c5cf9af1cad87c95636451581_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:506043f06ceecfa6ea536fa00b4b9a0c458ff803292050381788f882ed4dc519_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8a45e036dff3ad8ede0cadbe38538aba9d538d344cbf841f37caa8ed1d6bdaf5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cd6479c313eb4387e209f5aedcf01d54c3d62f115d709305677dcc3b9d513a12_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fba61e95bf4e06f8709dcbad11ecbf83c2a4966f734f3ba9612b7583e7404725_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:015aacf5b580f45e1dc2d82e5022cd4fadfc73a4fe09afe1812216ba61f3fdf9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:9edbc2d4d4450b69f24d0c72f1d63c135ab743758e458fd44fe45504408ce0f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c8f8f23889fa47cefb272490367b76eef4f7527cbfc564c741d27eac029ec7f8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fff82ba2db35da34f259b244f5a5d81b3aad052de7a76e9beec15a6e3535f24f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:09f6fd8e07ebff35e6aa05076cda391e31319181a8b2765a951d3e2a1f4b02da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:a5d836b7ea6823a4e49481ba9ac7bcc1f3b1b88f1cf8142c85ca82f447ce83c4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:cc4bc07deaace5971fad04bd86d950c869419f440bd39a200f1e50f9660dbaa9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:d5b0296c1a3c38c0dc48f3650e7e63ef458903abccc5e42af510debe789387d9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:6a969223823b2be37b56c3cc2400714087014d1250b8ac4fba002c127d918575_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:862088b5a09f954d85169e666a2bfe907fd7390e6f1f24767ffae357214dcc07_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:9621a7bf6bcb8b2ffb8760d0f1f40d2e87c2e5486b2dfefa617c0dc02c483ffa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:a404dde4d277f58b5635bb1b7b826df19d8c9f1f10cdd5bc8fe2348a46a706fc_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c221efea65d1d16684fcad3074640303e5434e2fc73cdefc433c7ee3ac07e4a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:45d2d12b7f2f920499700073f36318315c898d8a94a2232490d847f922a7ed27_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c84f888c84ed58a8abcfdd91317ab0306f5488893a2626f30dcf56432a5351cb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ee156874bb6f0fb3eb143467d9db53e58635c2896ff095d5c39ee4bb4708bbfc_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40d4c178b026ed282c0909e3e97d2f130f63b90e595bff993b6ba557bb01e789_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:52297a1566eefec11bc8009bccb628e783d433732be550d7a0ef946187a295f1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c9390022fafe737935b156e22139e5d098c8c55b3d4e963e41adc4beada91c95_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee0148b9dd6c3ec6f39b7d7acd46fb87a581cf05cf2dbc9fb1c86311e3afb6a7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7bd3abcce821d79b718ac04d55f2a77f105762c1ef8169ddd6ff505167b3f5b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:af1e60dd24cdaefd474c3f56a960d269edd72f61a6ae635a27f1636fa93dba56_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d52a8c9723a1fedeedb676423bed5e5ad46022da4f14c1112f1b32076e608cb8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fda7e02b9595347b4b68d268fed581faf50e1335f69d1394e4ec193c6df1c73f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:7a1a09ed5c759790d8a6683d93491033c27db600e4944ac58321874274d68a74_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:910801020d2e12e29893a29cd170c36ae214f813fe2d6eb2dadabdd13dc952b9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:37cc3c3ae525d4847dd01377d7e587fa236ab632d6afc19178492cb870a0dc9a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:d05f1db044690336604247d0a61f86debfe77fe8d7c42b34fb322bb42d063352_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:308c54b54cd871ecc245dce7566bc060bcc3732ec977731ef96f95795499f2e9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:840eea645fe54c539efb68e16b6857876692aac77bd0b1ba70d747732c1dc0a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:979b442393eab57edd3f86bf870e004dbeab976b8b14ade6c86bb4c625e13cb2_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:57e79b2472d083ef0cbc98744e79c45e81d8bf2854e6c155e23c166b1a3cfef2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6874df2649e8bc3865bf6c753276b8e60f43f14acad89d510467ec00dc95481b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8be8ffdb55b4bdbca5669554ff6085d3b4c81f98184206bbe68c5cb63ed76049_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8044e7cfcf5970b258593af96bfdd2e14c4518ba7b99e7e6ac34aa575fb5106_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:1d83be55839e7020ff9422a6850da93b9d034466deb7483a4ebe868a4a21a2ef_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6867f5f40f6c510ad181ccd4d60048b247598e53a5256929d1ede4319fb1ca4d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9358433a8e77a505ddd6f5e0532f8fe31960ce051ef9bf17834962b0926521b3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:f3e4fe2acc6eaeffdfebc69e7f02452cd3e1e4cc16bed7b8a56ae9ceb58f6f97_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:7c43a201897f73b2b97eae4b45e1ca802d5f7bdb348d205c4ffbac9f4c94fbb9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a2f899f153e4fcdde92bb78098b43b5404e10d2d6a98941187a2ac435a290b6c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:a7c2af909541cc22711ddccb5b69400b2fe4988664258b10c8f4acb54fe0f8b0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:fb983faafd86ef9aac11a049b2fe15e615f12256adcfef503f50040a071a62f1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:095a199bc6e3cdcc8d4d67749808e60c055e7b8814d47c0840c6c3dc3922bb18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2032d909100f06ca7bcf894e7cc4461f82c25a87717433e9c015f40c68457600_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:424edead2c22dba92aea4eb8d0ea0cf62b03f9f2035d1a38a52417ed14491693_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:e81fbb909c5a4200bdf3bec1737af2e51a3b518f608663ad3d2d1efc2ebe53cf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:5dedc46f43a9ed0d991dd348a88e639a67e553f3f18555e1db820cc90e9a61ee_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:be98f29fab34ea837e8fdb04d5e5a86f43b1dcaa889d7f917f0234890d769c73_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:c2e43004a17edd4c3ac629e96c8a7577cdaae480031ac2e358cc9f169e67c0f4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:cdb1c3262e2475269aa133c401e6435a35e5a485cad5125d9a5a4f0f38d890fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:520979eaecf5302f632efed993cb3236894b572a2443dc6d8c6719e1fb39deba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:283f53dba075c36ba75db5a6f582c91e4fe98dcd6f1e24f3075822e6e809a393_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:4432abd024d773aa951d244140f22dbee47f1f078aecaab185e0e7afbd164c82_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:65b848c2bc1094663c0f72db1fa9ad40217670cb1694339621d6ac6152c1cc8e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:a162e106f8247f0bf05d18da4131c95d24a4000355a5a237b53f8348bc337935_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:fac29a053fe02406a467326885a3f90b82d7ef635777cd81f714c9913e1d1567_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:0ea3730c157e7fc49b9aff04681a867ac7383f8bfe8d86b8ca7f4ed51670f384_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:26e5ba0d64110424dd0f47ef2b7fa491e63eb5a574145915bf8407df4b8d5d96_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:397fc1c56f49edfb0771c3cbcc242472757ab46d2a1555b0398e4105416f303b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d1348903763dde5f74a0146895c73b8f3572b2ac32859211fecc16a1fd2a8bb6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:3d9aa107caee2616c45fd48088509cfffdebb2c1f6b643fceae03d317fbbdee1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:72f2e501cafaa7acef39ec6e01ee3e588334b26c57b688447a598f9ab736bcf2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a0ff9a85dc4121a4efc2c07d7e1148671e75c69a4b966ae07afa487b2747c4e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:c57f080a2392b123ecf2d8fa936035f737bbdb828fefa056ed17664c2a7a7d33_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:06fa2eecd6497c528cb22ea90d2d7b6e6276890286ab6b0fd2cb6112981ab063_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5a64db2cc702367defdecf3d885d60b66af82ac11525f279f17404bb49e9e7a1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:5e29de3415f5ca9516ca542b84915b955d3b1eb4bcf17081ef96fc17e0abbb49_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:cc0a1082f841c836091edd69c09d03f067122ac2c1419fadf272870a6f8b5e20_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:703f7cbac2de9a81cf5b7894606690f0465608b1ffa128983d4a06a47144ff9f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:ac7592bbc27801bfbd34c9f6385f7892f489b2aad4c031c3719a9c68500bb9a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e237520a40a06d0b91d69d9959f974840ff03c3d8960a07dc26713e2cc731bbd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:e8ab355ad0aa9c52dc02c6b665902e37a66415d3a4d6ecb1f7ae63fb5d1bb171_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:291ff7488c4ba5b31c40f7195e9273e2757f2a1f802d6127e640b2f8ac95bbf8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:52363fdf048e9256bc3156715a7f86f09ba9a66dfe50a0c337d1030d97db10bd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7440b93ccd43d518ac9a5b2013e0d5c5a10ef94e4c46a253eaabced4b982cc18_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f9d7764c6f8bb020633b228ee555df86b39477cf0f8cff15c44b86e383f04182_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c765527f48b50b30b8268cdc773a29ed7e3c787ac8bb80ab526d95f62a9fd82_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2ac2575fc1fe960185fee46c3b6dffaa36b48841e009f0e65d38ba238c04b3a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:51dcea585c4a46fa1b45d25e7227152bcfbde8cc3990a48a306cb30e1a214c2b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7de8b93b33061e29821b8c3fa2808476a47984d28ec34a9c5a84a39e02d034ab_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e10eabfa1159197732298a89a16154dc1e09436e26152ae1b6ae05289597292_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4ae29df6356ea0bfc8eb67c470e5ca80e3c6206a615005a97016acd870797112_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:504b16435c00b5928c33f77228bf4975022430a34b865c2a860c477b4d80e397_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e05c226b38f2bd87118c76d20be77f3267edb7725a3e7e484b9f8f568ddc2e89_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:329d9a71cc76e31893137f0102912b4f2b274f296307809ebb6f5d65a3f91a68_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4e6230043b3c7e5b8202ba4d78c479c6d28862ab52ce6844a5340a2579afa304_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:518b56b3ec1e32071ed70f544ba3003583bdc8327bc96f2ab3591f3eb662d1b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f1faf383d06c0df5d8f06a6f1257f19d73359dea0dbe78ece1cf2ce697291915_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:ad515d71a853dc1138f9bd2ec3d43dcfafbaf88f045cb19b7c09cc53bc446331_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:bfa88d9a9c26125ffc165ed3dcc806581e6094224bfe3fff6c04b30951644c60_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c35cba15b8971ba823d828141b38dea05863a3a6cfcc89adb78c81cdccb3fb7e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f4319859810844d0c755de4e14348eaf285dc1ff2ecc979fb9e1daf30ca65f88_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:5292615a88c0ff3e064025ac86ae49360b03023c9fc87f6d402529e6b3d0598e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:62f5bd9d0319c797973a00d36056c1cdb4154c40536b9b37e30d512cd94f6d7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:646c909c59826980cdac539b2e2d09c2d5321efea7e403bfad433c88634b6c37_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:cff0a22b2a08727e9bb8df1c67c7e4b3cd5ab286d1b400391d7a5c20a4928f0e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:81148d17c321f3293a096a4ce3387663e61565374dc970a9bc7665aad65ac251_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9573672683bc2ab5c79fa2d6e120def0e6462c94156e587dddf35640b364927c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7f2100bad94795b87923ecd41f87b4ef3daecb10a491d045ed905acecb40b86_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fa3e7a016f7af7672a53d56a7383465a121efdb48e328204f9631724358d14fa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2bc95c9db542805191cb65a1987055ff810032d5312b9e1c0b6d811c83aab26c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5139eaae8a09a94ecf42054c05e3cb08344f6ef752cd4753f0c8c994fa8be361_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e85e4bfc4a311d2778119c33a8b08a052c41e7632a21578a586fe25e14c8641_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d098867935bd50acb2b007438b2d6ed80a7e081574d9886311ed6da6e6a43ee2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:320cf7d12734958fb1b4ec5bcbba9adedad87e5b3aaa37d4725320042080404b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:47515743aae7f21f19373dd4df8053a8fe4423824c0fa9e8f54004dfdf5fd6e0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b0341bf3fe80185070978549704669a16ed7da0a120d26c08dd1316de259c9d0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:fffcf577210bf9c93af7f14f47646437c3a84f51227f999a770616548b284fe4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:4409ff68c579001cd565f5625a3be4598740344716e02fcf48f72dad5f5caeff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5cb4f2ce78cddabbabab1aff5295ba27e7cdd0562fd2b5d925b6f242415dc090_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:b3ffdcb70eeeeed5ff09786bd289470f82d907247a9c8ff746f3c1a003193ffa_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:ee92852b778477cf69981e8130097ab0a0d01250874636c74b3854cdd2eb28bd_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:afd8ef0cb2c8a31b0f58951008454481e92adfafc7ec518308e4f140b0179ecf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c804826671966ae376ce80bbec8c93bf39aeabbda6f412daba9cd322fe6c4f23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d15fc567ce0cb65c4581c9b3e3fd8eed24ac24f923d0681d21f817bc897ce313_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fdf9ac71a1a819119acc7382076ed891e5e8124e9ea65545ca0f7b29683ededa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:878d62cf56ac6e06196befe303441fb025e8e217843aa3e91305afc24af28a5b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:b19c0e6f0a84f360bc4ac7f4f53556c813b8342fb261d21a06cef8677ee041ff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5afe8cc58080bce2c82844beed5d1e42bfc2c961a34b0a445c2082f90e98aca5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:6b7980834458e32e95c31d0c14fc771474c56587e2050510e2a4aa660205d116_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:afe0299c9c468b5efa63a3ff7227e10e0c5dd30a81eefddd6f18f10a7e7b2aa8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cd4e87d267eb2823e217b770ce9fa26cfad82dadea65274630b803628d9c0c0e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:520c75ef368db3594dec10195f00740b3d409db8933898a2755dbe7d6477ebca_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:670e27c06d452137c507cb0b503cc059ad6961b3f79c1425553119101bdc59aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c1cd469441c6296cd82c64d4154793f8299e6cdd50f56a5c8267a79ec34b7b3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d4350816d946041eca56e48f07ab00409e4aeeca6391d538d31df4dfe0f753f5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:487c10b3bbedec0037e727f36c1ed4021c12662fd71919e6e8d822574554c66c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:4ae5bb2fbe84dc03b052f49890cd0e323c7723cd44b58e70fcf2afdffdf3d9ae_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:93f80fb040d255b5e97946afe73ed4c551c3f071e3bb34a4ce686dee6201407e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:a0222a12a65b6a3f37222c3a76ae36e4c30b0c8c1115bcfbf28f86ecc4b472b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:1942613fd5208689e08094089451da8109d3e7da4121f7a09209d834864ffe4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:5314c5b256c5d1cffb44cdac683b3fa17abd673d007075d62f93ecd552dbce73_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6c6001bd192217229181e24f314e6f20d740875115dc7490fcfbfdd6f6e141db_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:fe4e08e44676bd2c4e1cb598261d0a383745a1cd7472aceafec8103638059633_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:b952409c6f6db07128d0a42209c2b4d0d3adca46f73d7db46dcc8f45b2018260_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:bdc382bf1996bb40be223578199ef910d3f9281856ac07174c6cdd36915d055d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:dd486827dd130639c341e48633d7c7975ab1cf5584ee3a266fbe00ed5c9da983_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:ef4246255d411e98e2289f4d2f3a2c3966d54031717d3d59368c4f6473880556_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:1ee00c622cdda0f3ce67fc8d7ba69116a4917141d5b3130b8d78fd1f9224b70f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:4b91e339d432ccf67bb94ac906318d21bbea17228042adf242656404f82bc3e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:7573cd4b15ed1ff36d85e30a33368b3a6458848af1f06c7a41bd9b39ee5bc67f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:915bcc0c67f2692c9bc48071bfa24de6a351e9970445b0c3d6c249fa3cae8f11_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:649c43e6ce27b817077d584b10ecedfca6dbd55ac995076cbd7d3f9f8ef1f92b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e86a221d7b1634f75660d0cb9cdbfb5310eb5f8f96f272a7c516dabe7e532f51_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:cb35c53284821c788a09f4b869542d9c4115056d5e218e7d0c4c44028e185af8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e6b4d015ecd37740db0e8b198a515395d444f5269666d7c02b86ab80551561b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:d9a2bb18257a392bb76ebfa9bee2eeb7e2d9169e8ab71b4b30718d62f979cbdd_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:43b2de683ca9441f1025bdb587057e08466f0fb8517ca2c6d4fcc280fabc493f_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:534c2073784948fc15be7875604f7f7e5faaa3b077950dc69104828fe530952b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:826a075b3a93cf952d37a606152323254370be8542534f99d593c98870046e83_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:adf8c567253b0ad4d83dad917631f9f533c3b08c8e0be12e79e304353353789d_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:6ae77a865762bf11ed1c45e752b60bd4f476241d2efef1c9eca8325946c0652c_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-4369"
        },
        {
          "category": "external",
          "summary": "RHBZ#2278035",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278035"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4369",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-4369"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4369",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4369"
        }
      ],
      "release_date": "2024-04-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:0f55261077557d1bb909c06b115e0c79b0025677be57ba2f045495c11e2443ee\n\n      (For s390x architecture)\n      The image digest is sha256:51333a191236aa122045b0016a35a3501605e544f561015568cd58b4a1b93260\n\n      (For ppc64le architecture)\n      The image digest is sha256:db6e7bae8b5ee4d9b39ab13932b55ea861d5e2c5d17a17ad730deb4224ab3296\n\n      (For aarch64 architecture)\n      The image digest is sha256:bea5c0d194d622934cc7dee330b66cf49f5be3f4ae98e07c1cb6c8fd102ee42f\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3889"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1bb6b5a2084bfeb4c77ff891d12d857cc3b36bddcaa415185f4a222c8358661d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2c4b2998d7911d3624c3d723122dbe5cff93aac2fafe973a833c72a83d133dcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66555f249e4b33ef29b3ebc206dc84f47c9af26fb7bd9417d4330205000430a4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe03678fbac96364f3defa47ce97b4ff993a87845304826b15ca2e503c0cba55_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cluster-image-registry-operator: Exposes a secret via env variable in pod definition on Azure"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...