rhsa-2024_4041
Vulnerability from csaf_redhat
Published
2024-06-26 12:05
Modified
2024-09-18 22:51
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.19 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.19 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.19. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:4044 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.19 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.19. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:4044\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4041",
        "url": "https://access.redhat.com/errata/RHSA-2024:4041"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29739",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29739"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31387",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31387"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33371",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33371"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33623",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33623"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33624",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33624"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33627",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33627"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33929",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33929"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34350",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34350"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34580",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34580"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34927",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34927"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34971",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34971"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35032",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35032"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35047",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35047"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35355",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35355"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35496",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35496"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35586",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35586"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35720",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35720"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4041.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.19 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:51:10+00:00",
      "generator": {
        "date": "2024-09-18T22:51:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4041",
      "initial_release_date": "2024-06-26T12:05:41+00:00",
      "revision_history": [
        {
          "date": "2024-06-26T12:05:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-26T12:05:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:51:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406132106.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406180436.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406132106.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406132106.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406190506.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406180807.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406180807.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406180807.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202406132106.p0.g9df86ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202406190506.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406180807.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406132106.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406180807.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406180807.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406132106.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406132106.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406180807.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
                  "product_id": "openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
                  "product_id": "openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406191837.p0.g62e075d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406180807.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406132106.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406132106.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
                  "product_id": "openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406180807.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406180807.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406180807.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406132106.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406132106.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g1e5e25d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g367c4e4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202406180807.p0.g2333b7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200336.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406180807.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406132106.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406132106.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406191706.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406132106.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406132106.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406180807.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406132106.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406192206.p0.g9c62624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
                  "product_id": "openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406180807.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406132106.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406180807.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202406132106.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202406132106.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406132106.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406132106.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406180807.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406191006.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406132106.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406180807.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406132106.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406180807.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406180807.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406132106.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406180807.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406180807.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406180807.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406132106.p0.g82cd643.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406132106.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406180436.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406132106.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406132106.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406190506.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406180807.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406180807.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406180807.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202406132106.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406180807.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406132106.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406180807.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406180807.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406132106.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406132106.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406180807.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
                  "product_id": "openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
                  "product_id": "openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406191837.p0.g62e075d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406180807.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406132106.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406132106.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
                  "product_id": "openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406180807.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406180807.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406180807.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406132106.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406132106.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200336.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406180807.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406132106.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406132106.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406191706.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406132106.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406132106.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406180807.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406132106.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406192206.p0.g9c62624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g7d1e4d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
                  "product_id": "openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406180807.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406132106.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406180807.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406132106.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406180807.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406191006.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406132106.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406180807.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406132106.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406180807.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406180807.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406132106.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406180807.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406180807.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406180807.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
                "product": {
                  "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
                  "product_id": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406190406-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406132106.p0.g82cd643.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406132106.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406180436.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406132106.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406132106.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202406132106.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406190506.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406180807.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406180807.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406180807.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406180807.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406132106.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406180807.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406180807.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406132106.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406132106.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406180807.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406191837.p0.g62e075d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406180807.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406132106.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406132106.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406180807.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406180807.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406180807.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406132106.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406132106.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200336.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406180807.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406132106.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406132106.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406191706.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406132106.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406132106.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406180807.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406132106.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406192206.p0.g9c62624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406180807.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406132106.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406180807.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406132106.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406132106.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406180807.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406191006.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406132106.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406180807.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406132106.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406180807.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406180807.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406132106.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406180807.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406180807.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406180807.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
                "product": {
                  "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
                  "product_id": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406190406-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406132106.p0.g82cd643.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.15.0-202406132106.p0.g05ff8c9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g73a72cc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gb72a596.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202406180436.p0.g2d6a049.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gd736c81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
                  "product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g45eb61a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
                  "product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.g617398f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
                "product": {
                  "name": "openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
                  "product_id": "openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.15.0-202406132106.p0.g22f950e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.15.0-202406132106.p0.gf806f26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.15.0-202406132106.p0.gd032dc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202406180807.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202406180807.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202406180807.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.15.0-202406190506.p0.g7a448c2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
                  "product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g241a88c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202406180807.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202406180807.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202406180807.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9\u0026tag=v4.15.0-202406132106.p0.ge1a0adc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f8c828.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.15.0-202406132106.p0.g9df86ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202406190506.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g4720002.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
                  "product_id": "openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202406180807.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g037b59c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
                  "product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.15.0-202406132106.p0.g3f36a1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202406180807.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202406180807.p0.g05497ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.15.0-202406132106.p0.gc055dbb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202406132106.p0.ge91f573.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202406180807.p0.gb98fb65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
                  "product_id": "openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
                  "product_id": "openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202406191837.p0.g62e075d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
                "product": {
                  "name": "openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
                  "product_id": "openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g94e4190.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202406180807.p0.gdc38fbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.15.0-202406132106.p0.g27f1695.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202406132106.p0.ga2c84a5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
                  "product_id": "openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.15.0-202406132106.p0.g0a844cb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
                  "product_id": "openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202406180807.p0.gc13a01e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.15.0-202406132106.p0.g1915f64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202406180807.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202406190836.p0.g95839e1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202406180807.p0.g833fd90.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202406132106.p0.g1f44c02.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3fe931b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.15.0-202406132106.p0.g33b7d85.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gabf4fa9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9\u0026tag=v4.15.0-202406132106.p0.gbe4888d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202406180807.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.gd3ba04c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.15.0-202406132106.p0.g698a403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g1e5e25d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g7043c1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g2a2b9dd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gdcb7e1c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gdc463da.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g367c4e4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202406180807.p0.g2333b7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
                  "product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g298f47e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g226e1df.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.15.0-202406200336.p0.g3eeb109.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202406180807.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.g6864da0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7aaa40e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.15.0-202406132106.p0.gfdce2d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.15.0-202406132106.p0.g0849c46.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g0e5dbd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf92ff8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
                  "product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.15.0-202406132106.p0.g62c02ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
                  "product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gceadbc1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.15.0-202406191706.p0.g603c1bc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g87d7080.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
                  "product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g49290d7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf577b35.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.ga0ac804.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.geae6926.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g128d8e0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gee8cf52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gf054dfa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g37015e8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.15.0-202406132106.p0.g3a6b6ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g7401391.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g9c4fb81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g37a0a91.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.gcc48f31.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
                  "product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gbf845b5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.15.0-202406132106.p0.gbe6ba5b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202406180807.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g260a085.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.g4f2955c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202406132106.p0.ga7005ef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gfc50272.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g856ee3e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202406192206.p0.g9c62624.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g34fb625.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g19e64d5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g6b0b8ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gce7f53c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.g7d1e4d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
                  "product_id": "openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g5adc896.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
                  "product_id": "openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202406191006.p0.gfecb878.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202406180807.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.15.0-202406132106.p0.ge874968.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gdbaf9ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202406180807.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g1e096cd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.15.0-202406132106.p0.g0129b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202406132106.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.15.0-202406132106.p0.gb15daaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.15.0-202406132106.p0.g4cca395.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202406180807.p0.geac63b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202406191006.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.15.0-202406132106.p0.g23a7cfe.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.15.0-202406132106.p0.g6212406.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.g8a3df96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202406180807.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202406180807.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.15.0-202406132106.p0.g0288f36.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
                  "product_id": "openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.15.0-202406132106.p0.g71a6f28.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g33fb22c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.gf02b1a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.g0e15844.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202406180807.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202406180807.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202406180807.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.15.0-202406132106.p0.gebb067d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g104b9ec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202406180807.p0.g5b47d5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gd85d23f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.gb8d25ad.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g5d70863.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g2baff7a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.g521b80d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g07e8f8b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.15.0-202406132106.p0.gda16e56.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202406180807.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
                  "product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.g19f312e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202406180807.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202406180807.p0.g44edfb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.15.0-202406132106.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202406180807.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202406132106.p0.gd2af698.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202406132106.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.15.0-202406132106.p0.gde02a75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202406132106.p0.g29f1b8a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
                  "product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.15.0-202406132106.p0.gfaad27f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202406180807.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
                  "product_id": "openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.15.0-202406132106.p0.g82cd643.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.15.0-202406132106.p0.g4b15e93.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
                "product": {
                  "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
                  "product_id": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406190406-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64",
                "product": {
                  "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64",
                  "product_id": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=415.92.202406190406-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64"
        },
        "product_reference": "openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64"
        },
        "product_reference": "openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64"
        },
        "product_reference": "openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64"
        },
        "product_reference": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le"
        },
        "product_reference": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x"
        },
        "product_reference": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
        },
        "product_reference": "rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:72dbe160063b42a23ba1b97eca3e22d75d0c757947890afaf4b27720c605e648\n\n      (For s390x architecture)\n      The image digest is sha256:c4f65581ba78320a3b91af64dba6e138922467d419d3e397076046d86002c7b7\n\n      (For ppc64le architecture)\n      The image digest is sha256:6170a9b8125c90fc7dba13c9f96a202745a1bb4bf5622cb41c458ad59cd51df3\n\n      (For aarch64 architecture)\n      The image digest is sha256:37adfe2f474cf97f87adc378647591dea9a423e317caa9e8e3c873a5a3185c70\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4041"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
          "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:72dbe160063b42a23ba1b97eca3e22d75d0c757947890afaf4b27720c605e648\n\n      (For s390x architecture)\n      The image digest is sha256:c4f65581ba78320a3b91af64dba6e138922467d419d3e397076046d86002c7b7\n\n      (For ppc64le architecture)\n      The image digest is sha256:6170a9b8125c90fc7dba13c9f96a202745a1bb4bf5622cb41c458ad59cd51df3\n\n      (For aarch64 architecture)\n      The image digest is sha256:37adfe2f474cf97f87adc378647591dea9a423e317caa9e8e3c873a5a3185c70\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:a3ee06c325a06aeefd3813430f67fc12e16985fdc783be6fa26f49a3ad9a90bd_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc31e4a9ba8423b7e7058a126ebcbff260adfdb781fa5bee12cac226a9f0c5f9_amd64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:becd05d58d1140e1a8ad0062354714a29eb6310ac7e2c2303f23ead3a7f360d6_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:f8f4ef2baa17f80cd5fe26f710b1055588a8a53b84c385ffd10724b7041eefae_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:240236ae8c4020dab1479de9ba2837d956a28e0914724275e0b68a62c0c38e41_arm64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:55e40cba290fadafc1b7b420fa7113a2d9299a8b1901a00bd7b233ac54867899_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:6a4ad9809b38984413a78a9b32aec52303c2eaa7519ce21d6d648c02ae2d0ebb_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:86345d4d69b2708eac4b4fcb00ccb830665798e2314e07b23f49e1c64de04ea4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:184d2ebb3a16c7ea3099d85806018be7ae359275302126582e15d2506ad9e0fd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:62816602566d5c3c13426873a6f5719a224638967f2703279e001e7003c4af73_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:a0d2f1aab3a3803fb9d45c1f8b25509c5dfcb2995fea40f01b03a49389abbb2c_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:f47ceabd682086fccef4b2218e8c36072f40644f1651d755c3b5044f22024717_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:2cf711ce6c240f7a06478e0e5119afddd89b7ad1dcf54a0111d70d69d39e2669_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:52f29cbcd4c782a65a0806a80a1f3079a522ce5dfd522ebc19bf1f09617f1df9_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:85c831f6084bbeef405c1a7e531f0011951583b572c4eb82301508a38dd9f5a5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:b926b4e9df718979c9f65e3ff8e670ce231b6259d89b3b8026a1635c7636e0b6_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:02489f94627c9f025421484e574a99f277f3c072924c86a4bbee5ff6b88d9e8a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:a025425867e4e55f1829fc9ec263d9e556965f7f0e0f76a248e0abbbbacc1e2c_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:c8efed2cb45f330031feb328e8e8fac9aabdf5588f8446877d9fa6ce78f5e291_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:faa8a803eff4ba2c8f32a7f23c8c3baa3575c5209fd60a3b1b0a56dde684cc16_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:3bd8b9acc02c679b20a05a30a49f262842164bc1617fb1313b9ebd0183d49481_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:72025440f89c39b0264f23ce1b2f48ad2d154635bf5a8cca73c224c3d0bf0dc4_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:a7a2af5bc022489ef4595b8be15e4c1b2028f314c4a580243c426b5b1cae2fff_s390x",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:aa6bd3fba5a75df7c796b9db4eb3fb5c5dce044443ae7b950dd09d9d21e68b74_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:4dbe8b25883f0d7fc6a15bab7cabf0ce67a4a7a498148551f104fc2f4ebfeba7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6414bf876eb01bdeb92384096029c87cb7c09a0c08cf9004ceb162eec181540_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:e80ba4d744a1c81e6e5a6576be2c49385cada2adaae9befe9adae8009311ca24_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:f8d73795e11b7b23de3d5e64283f72583ab53ac4fe732ac20f31607c69097b1c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0d5aaafff7caef4ab5b3353da5dd71738f7b2499bf1bbf840aa0be9184c7213b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59b23c747b0384bd8f33358150c47b129ddcf18f65e327c2afaccd8ec16c78f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e65b57fe6261c19579fbdd3f3a0ffc8ae16776c9b5e154cc142e5fd13afd8a4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7d7377e686817322ef7c1fb25c2f47367ab366fce3abec708279393650b9f6f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:56c79e740f62505a99ee569b62ef2d664a2d415b092e17c1e8a2754053cd630e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9081879346d234dc3ac9ed9a0852d1caf6448df76a70024eea272acf8d281bf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a94fe4f654c730d1fa905c9f86466e57a7543a061fb6e66326c6fb8043d4bd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ac8c294519e051cd89abe58c4d14423e61a9e1206b4a81b1872dde1e7927f009_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:a9dad6038c783164b1c7ef283a2fd5f8330b073571f2298a3b4f6cd459ea8f73_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8bc1d580e4b1368a7e976070aa733574e2bb522d4c05e6ffda966ec2730173d3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ad5d47a8e5845c41e68634207f14346d6ca73f4cd289a749a599c0990038c9e6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:205a9f3b6bffb67f28b982b86e1fb763abe5ef94e48aeba22000587686d8e3ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2ce4e709e0771756274f8a4c3c75e79560a37d0bdd9ede8954b68d72ca45f1da_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a9786aacfd075619bac8c08f3d51ce5ef0448547a2bb038f3e2a495d941342d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d375c09c79036b8f33e67008518af7cec0ef13b52e3594a3ec36b396bf22c973_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:11c5d1a77817d9013c06a77e435e629243498fb7608782ff35b0b40c36bb94f8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4ca7a893c1b4346b129243c23f0e0f0df86a1c8e90441ba091e49bdf4a9eabd5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:528477e206d1d18ed2449b5666cae4b05f7033e8e1843f0edf09cd2d84bf12e8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:97d213fdaba0fbc884f4b48f51858a7e47436241550fecd132f4f7cec79a1be7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6f91a402f570be9e585e06e46a122194d1718c4cb3c865ad0978f0db84f23741_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b4bf2e09157c0e68d2b7c2e2d122f3e5a9b8217e8473f2a4e9e7da839645afc5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cb9aaf3aa6df69e572dc3f04655857fc84bdc31e1a7dd97a314c7fd83e9a747a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:dd0cceae809ac74529febe490a4a8ae8ba37a00ce93218de63a88b80819df1bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:21e005c8b82d855bfe77f51256b74afa84b01a22392c561d1bab2f7a6a016e77_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:522b10ed66f9c5228831d1e0ca09fa06ccef3791757b7ea6bb3117d018c6fd02_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:6bd0cb2f9595802d7a38bcf0e0b903dcd80dd1ca14e0ff08fe756dca5809ab10_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:fa20e4d1e274534188a4197d6f9c55dad1a1f6b93a886c7bd7cbcec202ef0f2b_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:2f0222f2cb2b0d709f701f28e05a5a088a120764d8db659279fe5c3989f540f9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:50afe5335a7c2225f08af886e67880b755fe0d4bdb1e950a228ddbd41e7ba236_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:a22bb48f4500cc5b892c72d72ca020e90db1193a8c0aacea43fe602d13401062_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:b0b31f4a3a5eebc847c8e4ee5041a4549f590dbf6136289830c5e1d65c174658_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3c464bfb1c5ca8343d67ed8e92dc0ca329b26873947f1d90222cb0dd42c8c24d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:3d804164689813b4ead1130b7d36eb73011d95804b504d41451aec4a45d088e9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d7729ffa8d15923f894955df29c79f47367f12c5c452a574aad13a0585fe9bc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:d9748e8f826d00e1f7fb706e1480ec3630ea816e6c5b9251d4ebd7a82c6f7074_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:102f8d65ca788168424dca35be1cc0865afff087983915522d4025eeb310f3f1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:7f6d6f77523c2b0d7994a3d00cb253d899af6b6f09c0e48fab9736bc25168abe_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:ba6013950a424b8193357e4e436b56200dde8e94eb0682c2690e89760fc765a4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:bdff7accf648d1feac43bcd235372910def3460257285d266d229ec33cdabe57_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:0bd5b46854b81d600a382b9298bdddffb15691fed40bc1c10bb0cf61fecdea67_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:291ba62b26371ab0eeac1675936ac6889c90c7fa4101521e5a3ad0b2a2a865cc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:4b75c45991c5190aaf830ea2331199d1a7b5956802ef9400502f5fa3742a95f6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:feb62735e985d0ccedbe7aa7a36a459a734d02fc455916a3a49c5ac25e6b2804_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1902a1b3ca76e08f69f533d53b64ad676d8440a3f4abfb72ebb56400df5bd12f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:aa8ed6483f83a8cc0c39e8377a5c5d9e14816bc86f7148562a37bcd13163d6cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:50e177b0952555d35c9a9d39a9c5e4a9a45c354011f37794d78a8aca625668bf_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8302b7f26959cf8eea83e303e59d4b99679d2caf978480bc37ea38421144cdde_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a6c12164e14b129c3fe9011b9168b260eaa787ce647e111c81659f35ed091865_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:df8d0f78a034504a2904abaef4f3cfd37cc807a638d0f50c0d7fa10c05dc1a87_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2e2e16ed863d85008fdd9d23e601f620ec149ea4f1d79bc44449ba7a8ad6d2b8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:c8ec9c9569c363b5ece52ba91c4478a9f7cfda79641a8d875c0ebbc0dd017be5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:cdf84d5a4aa4b8660ccb790badf4e2adf928832fead55548301c65e866920f82_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:e052a299114edf1505ca2a88291455bfdf87962e62eec250c2038f0e8df4ba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:9f9717e336ba880694515388fde21e840d77cbe93267afea23bd15aecd950bb4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a6411b52318f8b2eeee89af154ed0cbd9c70aea531d312af6e5281086d1b23c4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:a70abd03d1b43d8ecc0a28f4563df5bd856cd959edb55f9d33041b5cca232794_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:c6c971e7f994869e2c4fb084d336ef41f3e0fb170468813c2454eda21b274b8a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:0ffc9e96806944f402b3c02f3a5912101e6ba1e91a3aacf86850309fc8a99582_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:9484449355c06b260da1e0559ed2a89fafb21bf569ea3c89abab2ac6a46a7a04_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:abe3c5b3ac1d61236476b43e226c97528bbf9e4a7d343805d795a563963de21c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:e79d574eda09fd6b39c17759605e5ea1e577b8008347c7824ec7a47fd1f8f815_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:4fb0e45495f24c6db8d775a90460c69f76c83ee8278f5c161a8661e62f4294ff_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:63508507cd12290f2aae1128c84f4ab3130fa80721a0184e5e97d9337c3d4eca_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:add7634c95ca6477f2f6a9d21e0abfb86f24b73cffa5fdc7c5307ebc3fb1b059_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:d4ae187242ec50188e765b3cad94c07706548600d888059acf9f18cc4e996dc6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:0b8876d12d4d7d7b372c2a93eb70142385a808e440680e3ed56accb27660081d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:49912aac57beb2bd09830360a1a3bd44a60fd6bab1a41b909e63fa5056c0cf02_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:5b2c2dfe8f1d85f2ecfeec2475223d38556fe38b35d5087ee8c4ada72a7871c1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:836a48a89e078b0d249ee7f2fa0427a71c52a52524bc67ac30618e842a7dce2e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14db505d822eb3980bc5013508ef202ea23fa947c06efd2d1c3ee555d79b280e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:26e7644dd852ef1472797fee51c8e17da3f4db02d72567beeec9119600d36fc4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6b14f31f39b541e8bf495288560fc53e4ff8bb45a433e128b269228936db80dd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:13259bb83ebde2a1a3965e1bd9428b0b736be956a5bac6188aa3af14859f3c08_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:38fccf8dfd99ef09dda07885bd30b7b3f7b6a0d0f3bb58120f09f871abe40dfb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:95164b107b607c25e1f97cf6177582640a57e5f8834574a3b29ea154d282a306_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:c0471a5f1f3f15bf85004b58362d89c4fcd4b842330d75101f8f61bd915f0a90_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:03c96998e64b6bec73d385ed734feaa871852577758d1524395bc9758bd2e483_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b57c7b3ed8c81587dd765ccd35ae033f35791c170d9fde05066d3f9354e668af_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:0af8c043573f4acc5c1923488b7eee9f7bc5de1117e743dc37b460e7fac00a2e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:d504bf6ab9372f83ca27150e7cc381bbcd83cbadc4ad4d5967db5e341aa2e646_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:18f4a983860291bea767bc61ffd2e64e46a7ece3be2024cb8f9cfed2a776a02c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:22236459425f12a5c2a227c46cbccccd767ba1ae07e596a264f97bfcf866c058_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:bc88182c25b27963711ac04d8e640afb8963d1be843c2ffb65ad179f57e1d461_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d7697e95b1c51b77c43b0e7e2166ad86a37fcc5f5cec0364d82d44d2eb9c054c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:0cffac671e7f26d013948f43c71fcd997cbd57d70489fd23859af3d47778bd35_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:4f9ccdbebd242ec93810e2226352a3272287c374e700cc67cb2547879bd43261_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:590634200a5f09382c4ef6dd6af29a323d64a5ff3a21ecbd2296f991f6d5bdad_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:b274faa879b97418e35af310eb27b341b51732ca310677f8667c2ddc82bf7d66_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:752562e9f20bbd6e3feabe4b7b14c8cdd5f22b65327b4cf1073588bf34856cbc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c0bb9fe7fade1b9a7927288fa89fa8a913782133e51dd14ebd14230dfcea82c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d69320da38e831de8ed09f16994ef3b8fa65b53a0fc013b00f109dc179ee116f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:f0c35750a979a1f5649ced108219290956ae2913d256730e9687a59b86a26468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:c9b16283ccdf90487faacb267138083ac1192a76eeb949a02e6957f3fdf120be_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:cd618f857d40d951c19482694f4b0305a3f05e1d4c0fcd87e42adbd15617e64f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:d48bdd6aac4d296e404b098f867b06a0d0b5ae4a9c4a2c902b8aa9b680b4ec88_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:f15be2dc3d6d2c1848f997b7921d11bf4c0873c129cdf182155ac133880b0a89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0b12b30664b28372e94423f0a1c9abe2e5fb780fccf56f4ee407cb7aa9bd6834_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:323092d8e804652c7dab2e5ff467bbd25ca95708d3e783fe2c3689fe8e198edb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:6f89d558bbe20306922d49161568c0682c6fa59076711b25e8c2e4bfce70cfb6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:cd079beffbe190f97ac0d8dc685ca1aa27d2481c226310e3e43f7f081e30f044_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:2ea6b14933997476b0f1a2e090cb7d9a23610ab61cab0a7cb93aa402d45ba2b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:6e622f3111b237ce3d9d53aea1b7543c906616453cb133204dff1fc2fe0c2ee2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:7b645bfa6cfd59f21442ed0047b948efb39bfff35a9209d31449473e485d1e90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:fd559809602c35f7ec86c5e18f729c4365d43838564c5e685cbbce22a6658f5d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:403dc7ee269e83d271cebed08d44c046921ec0f5a175c6d609ba74732562766c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:4f58b387af39e8fd95d0d2155587e31d75352f5bd4891b33460f0aa6fd72f8fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:66d0d2ac088554d00c4345a5a680db488f4a9c4e752978750b4f56e112ef54b0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:8abcd246da6b76d227788c5ef8ddd0ed53acb12e5f4b7aeacbc2c423f4e16f4b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:5aa6f97b52fbcdca2a26f181aba689e79fef4010943f2f82c795a7aae1cf0644_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:684a55f5cacbd6f53f9bd85c52e6a7df7204142ecc27fa6a3a98925b9f7b63c9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:7ab93e6e9f73315b0720135b7a92201e301cd12812723dd4b9303e3f5ad279d2_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:feade88059155bcf7d4e28e99e45152a695876507ce1ba6333d70f471ad599e5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b8ccd58fa99842e5222b5eb5e85ea18912acd807d1c51fafa1932a65a932562_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:59f975699d27e34cb7607dce6df41f9c07d964673e0e552c279e2b9e9fd424cc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:640d3b78a3b10a03a0ba8ca2d2a262e512f53b7ced9857b3db1990cbed723f91_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:b5f8743d8a970a63fa917d5b8f63ac9754f26e1e27db82d411afda9cba038249_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:28cb943b5c77b4cf6477680cad83fff28c146850e0b697c1951cb907383aa4d6_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6ff8418f25fd46388a1c8c5cf36dfa9f8f201ebaa978e3927cb9390c487f3d57_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:98d9acb92911d448f479eff087b37b52cbaf38a5899e14bea14d661ff825a5ce_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f90698988700b5486593f6ed3ca0447994499e76a9810883829ea8a1cc23fdd4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:0ca95d38c2dc199dc336991818af4ade67286fd227b725d709233e81010f55b6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:6bd3609a4116c372638a1b2e25049f2e965e84fce1220f6f8a91b2b992476902_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:a17cdf39a60a24504199c2c5066449a3db58896f34125251803a90b22dc4f974_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:d9a681c1a6aeb23da5ce367c787f888569bfe8e40ab0f97beea8b8c8dcb6ee84_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7264244bf893fd9134eda9cbabf3a28d10c8e40c9261c8646b319d553f520149_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7cd4f34a9b1c45316b5ded09a6595a7bc4c8df9a9309942d12eb7739cec5e933_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7fdce71d40f9f527a95f3b6cda1e7677f6b65a4bcd5b5862300be6943cdf9aa1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e05badfbd5ff0bf6aeec9f594438a5989ff0320b3feff2cc986040a37d3d49c5_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1358e9124d5660a205798e994287dadc13576ae955ff61161cb74e7732c6a13f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:1e28fb40690ceda1a7e2a703039d7113c1af8eb8077c51064927b9075fb535a9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:302c1037b11df40b3c0bc12c8b1cfb23a389e7b7fb10f17451f712ff54b2abf9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:e21d5abd0111b874909412ff42c71c7b1b0cefa9488195f303bb499b52903a5e_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1e3e419fa6d4e9ebb7ea0831e82274f33a395c8343e3d952506a0ef8fe82680e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:35b1fee9f16a9b0732da655cb28cb700986d00a9fabdc35f65b7a251e91abcda_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:7f5cfef6b7acec773d09edca490c2b4ba767607436bdab3c6212e6ed75665002_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:d0742e8d8b80b1fba42ebde599d09f4ebf7a4519bf689759eccc2da8ae11a474_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:1c127d4e6b8d37065ab2f9def7788c61f838c64915e4acb358d9f60eb46f9cad_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:4122824554080e357cde28f73a95b51fd939849bdcef166ebe5550655f4db3c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:46daf31ab847c37172ac6e6ba554bf7cd41102aeddec8ec25f60615dbd51fdb8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:f26cb69a55dbeff21c4e768bd3e712dd529e7c2ffc826cb834ffd1d5bddb6e20_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3aa271809532a1d49bdd0f1de8d5ec7e01e1a64f8458b869f2d3c5cf7dd563e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:43c187bea6571bf953e33eb8e828781f6e81ae65e87c69134225f5df1d1ff97b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9305462dd964872b7d368198d2c3bd378da34f81de32c968b4eb5f45f21f7e3_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad0a069f176c6b7bc153998e6e73e3b3bb840cbe233433fafa7e2ae2fa125774_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:085ff88d0e9459730cbf9868709895c9587a88ea85304c444a3a41717604461d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:27f4adee9e3bdd251ac6d5462a08dafb261b4275e7fffe558af817af1dc23c81_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:82ae1574c021b46a11b6b9e526533268e5e9b291a1c14aa6aef672db2c323393_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9668600f527f6448ee3e054e429a5b6ad4707a648c3f9e2b376661c36e2cfc69_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:57800c5210442ff8cf5a1f4212fc2a2f1fb424ba1807d67a37f340ef5db9bafd_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a714fd80933571ce733338f48000b756aa03c0614503d454456e941f8bacdb56_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:378ad43c0c39fd8fbd5319d97ef788cf5aa72dbe03a919d3feed3876adefeb19_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:4327a4729472b2f2b3ac66085ed8648e08981f7e6db9824fde3b28cada62f4f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:85f9a485b73d32528862074ddf199f767e0299bc99ce1401b1b90729c49206ff_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:ca0047ae946184f75ee99d450027b2cbe69858929f5453f4708b2fb317025bd2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:1f7212a431c4bcd6d8c8e0fd3448e8d80c00f5de83cf5ed1883389912ca9fb89_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a6ce899ecd9b24cfab160fb9bdaeec47793cc438043257bb049400911dd1ae3e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d6c032ec18d2a2dc9d445002b95eae5602754ff311169612e768a98a4b79691e_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:f0021faf49ceb0d02be6f2c9e17976f74af57863806f832a0ae958576164a9bb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:176a52d847ff4c518ef68289eda566afd3f472077ed86ecf676397f7ba3d7d94_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:99817494290ad8574a2a0ef5a0e980f728f71df101a0836b2c706d99d1ceb840_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:dbf98d04a04721349e2f054cd6fce742321171c1cdc5c1881a96060df4d83e11_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:ec1cfa62ba3dd3edb6603ac11c909109552824655e73b12fdcf6688b0a4dacf6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:38bd10b6a28c9ba6813a591b51d1ba851735ba9b8983cc4182428f06ff863b8b_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:5747cdf5ef450626d77f46b7bf5dd0e03143a091ee7972b26a0f9122b7bbe5e4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:6e00b17ec306f1c945e85dc2dccf890907e63b59851ee1f47bd8ed01da90fd62_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:abe331c8d6bf7ec5bc80b28697a722f557bf1a04126dda2c08084f4c754920e0_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:0f7c2ffd0cb370d4c30dcd4cfdf6512a935e442b7df9f146cb5b923d82a6c516_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:34038564fa7945e9a7fa289fa05096d9c104735fda17b2c216069907b8c7105a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:72020ea54e4c2b0b67b2160505a767f906b29672529e7aa10d69dfe5e2989542_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:baf07ea8abad8a4748c3c746559c845d14f6ad377f6e7f676e130e30996d6f02_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:58901c9b487d57ec86141923b4c47bb6d773c4ca99e470b82d9105bc8eb730d1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:7e9a08f28ad8862b17957ca4bd4747436d1957dfc78caf6a5b8dae0378c215c5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:ce62de8e4ece1f15de1932ded4a1cfcc332561b71e1ab76fe432980847048929_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:d844f22752728b2b657ba43e9067cd4ce18d003a48899645b9d6bf08b7fda6bb_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:53f5063edbfb27e179e0e2a1da0630d8d6aa40264ef87544b7280e9007698b3b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:6a8028dd37ce7752db264d969c3422b46a9d41e4922bc52d3756f878070f8488_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:9d8e2ba7e05f2f88c7177b109d7bb8e9fdbc174d220725c47d84a532d60d1553_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:bf5b95d28b6efb22c784f5856590f7b687d750332e9c670eba87288ecf59d593_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6a2c9e4a314361ff69085072b50e1d479c4ed13ea6ee8864e8be113ebcd782e3_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:34a6f36dda75abf997d69149fe4929c5e50e6916a7d55b150c54ac30b090edeb_s390x",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:724fada8b45990d571a3caf79958f57629f7990021a8cf1ad7b0553cf6d52338_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a399b090a43caded171867c4ad0f2b310570931c0c7d5137bc059c64b081d2f1_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:ef5722d4c76dff5345220d20690edb2918b006a387cd2dbf6c9f21073e04fb22_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:9af82d27b6402b1333edadea55360f612be0ef8cb274bb6969c25594a03f4af2_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:a4a3fa9bf025acbb0a4de5624eb51eb0914b4ce468599bf50767d7eb2f608d87_s390x",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:b17979a1418efa71989cdfa57daf611b33de1c5231080a65afe3025c2fce1f96_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d37a0fd58d82cf599925bfbd2579c6490123dbaa83967514b2fe642e6ed332fc_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:15c5d9f78859d5db2d8984f6fd43d397c332659235749bacccf3207c36cfb48f_amd64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:1f8f78c57e6d8973135be69fc29abf9289e40b784cb74a7f5c7537db2badb07e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:685efb51a3556d60f1543024a3509cc04b79c071b021a0a0726411d1dfa68509_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:fe1efe087c5d34f11950e81513c76bff5403ac0b94271204347937be30a77f11_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f74a69567350d8429ceca519a037b28cbf15403214ae4e233506248bf6e3362_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a03a53feb4db1e0803ead4104457e6b9b0fa627fd24f855c901911b5d746b94_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3a878d4cf2d835b9db89b4cbe66572dcfec9730dc233bd1d169df775b457535e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:99a2767545e147a006acaaeb5954f087ad1ee029d25d8fa522091b67a051159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:1a9dd47b248140c12f4c9142fb1e5c933cd56fc0edba4e2f5c1a8e7136439a13_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:2139e0eb7069c9a7d933bf5e4a3aee96cbb0b3a74e97b48da9947b9f84a97196_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:b477d9a188cb13e71a21b61a30fd921f5362f9044e51679fa5118cd6dfb2cbd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-utils-rhel9@sha256:c1999e384e731570b0532802c273f7612035eace2b4556a70b1b03f7940f09e1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:d890833d409ba444af6dfb81c00cd1e932983d18366e08665553b39248580d08_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:389e04ca9686deccb1805cde015e0939a1c2642af1fac546dfbc534e13123680_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:968ef81e79c74797df4f32de98b5b647671d62e7d64907bb9b1aee86bb2bdd82_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:668a4df859cad79f32e989cdcddde96dbb38a5e03fbcbaa2a08632708c04aa4f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a2de59fe9bce5e130a4bb2527d7a7c67bdc93559618f81f078377d8c6d25778f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f38be9c40f4b01888400608593e2aa60c5fa0a11fcdf76445fc7d7859599e9d6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-apiserver-network-proxy-rhel9@sha256:f545aed27eb3a938ff574a4f1453d5d45c2bfbf380f02f20d816c3507ce14f4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:056b11ec22b0b74e0a6e66e620551d617ded692d61a7f067287c525b3b505d9a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:af073106f7ae0c3b0a1e05115bf3341a4813e369d3fe2398f23014c4a1a155e6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35fd6ae76e5af58a105d47ce97a2389f459803301d59131f88d73ea9cf13cc6c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e31a8847b4c4f913aef29c2aede62d02223ebf8a8f67b4371cdb58598baec06d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6a5260858e688f1e9fea134e552cf1a3a77dc883686092d720c37f25b58c518c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cc5bc96b17494841856bc6ed82c0d7765799f152c473e91a29cc2d434a833ece_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:23f3de4324cf200389ddc306c4fbe26dfaf6a5de6b393699f93a95fae8b8deda_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c803b9f8e3b5ec1fbb3f7e3d7e33fc1599e9e4519c10dd62adf9d3a998c6a653_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1b051fb1d2c402edd350f0cb3c220f0e5cf417241a3400035ad2b79d71ffe04a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:454d0391b41136b664f1ccfb7ed053a9e3333ad1fdc4798b91e7425c26128831_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:274c792446b76196aa0b62a29abd7d9beddcc9ed1b07db60a4cf32997567f7a5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:bd85616d5830a0495986c07e40da3906d8d9c24531fbba9ecedd130bac5e734f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:767a85cc00e0f403082023480f3d39831983cd50fe439dc5cf7c03852dde254f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f448cd55e95c35c25079c54a00f8b65adea93377ac14fc2ebb8bb9ae7959e407_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:834bcea6e6f56950d6a9c42340208ab6a1ed22f8499846041ccc4d8d1ec05f2e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a98c8c0039db4f647225ee4c7f5c6fb8813836dba1b54f33951b9dea3b28965f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b07ae705c8fa2c4ae2dac23015af3ce7ca593dff536b5f39e81091690e48096a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:db2131a0d6c188d8773c640651ef923dc7e36b918adb19a63d54ed6d686aaa68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:5367382a2a07a2705c62dd5c0a29e9ea07c208d6a0be7d92ffff72d26d6cd94a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-rhel9@sha256:a6917af3d32ec5a152a9c705d733c768f676bfec3756a1e5dd3b2e833fc0a358_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:2179b05ed49c6da32c540b887633990b9ee49008e957712421b22e00f30da35f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:339fe3b1f7a71958015dab76e5d0bf216ca5f144d7b09f51e0b49e854fd79b96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:5191841c79544d95e7d9fdbda715aca521d29322161b77da1277d64aab6b8024_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e364e8a2efdc79a72b26c352fb0d93b9968cccfbe6fe287f6d9a198becd8fd64_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41eb03758929718c4f2526ac7f1db79db1726065c17c2e98e69deea7cd2488b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:71a2550a7c731a5a20c8cefd746e7133624bc0e882b74372d2a8e7ed6f50aebd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:73d916e5e96b9f747fb152176cdd11cf0cb09b9775d647ab76309954835343a9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bce913b7227d8c6fec6adc57c901712b89711d40d5132ee0d3d654b6b6693451_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:87beb7cc14f17d258be1bb35f42794687388d560d6e9ba6364c7148133c3aa03_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:b120b16d364b5f13d61b3888e1042f82dd8f58cc4ffde572a6b23023c371cb1b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:bb244685b591d7952447ac93011dc35808df85802e1256d96d0314dd580eeaef_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-rhel9-operator@sha256:ca65ce58d9cb0fd82809f2587295d2b4dbd74dd91af2079367d9530b43f96051_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:206bfcd0386552e560d91ff1b3e5c72dca9822e23665037f80dbb4791a833e35_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3721030bb37162a287cfb23247b034934b406d3ad9fadce7c980ab918fb5c513_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80253f79e23922e77cfb11470070f24d27d7aac449339997ec7250c8c4c8a4ec_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:829f3c5b167b38e99f3d2f3a8688dc6813e288a6060f57b9ff8d3ce5fd199987_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:17197d5ff8744507e039088952982ade58246419667a8f759f47e502741e8d6f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4e38e40aa675ab67d2d3498d1d91d82b2e3fb22bc31acf201c4ae7b0a5682c12_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:5e5742cb583f554056af220296fadeffc01e67ca334f064907f8db318655918f_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:732609b278b474a884f90db65e3035683729e879e09d35e8af6625d801b16db7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ed78dc11befb0d2b29ae72478f930beaffd5e64e6c515c1281afcab26e74f52_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:39110d07c289983a8f933b59ff9f00a978228f3cef5404faf532c1a4fb5841cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c7f4d20e45599308cc1b2b0b1e9fdbb09e5e782bc0c13fac7bd2043b97677fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-authentication-rhel9-operator@sha256:8af6a3e61057c1cc59d5cd5e97f4a6e934cb2f4dc370a633e984c09c193f6706_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8c5227fc746b850c95ea86e9f4e21eca4e4aab9479cb33a5c80fb65e04a3d2e5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9f6be559f7753897741291d1e8a864fe0a574f09241438ce31f1f1388de0f4be_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:af7bcafd83f301fe6e88b97b208b78de8a2e1233f9017d792c3e1e40b35cb92b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dc6af31c84e13198e10cd5f1ca0ed6c1e1d7d0b19400da2f5e4bda6a00ee9bd4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:176d8520c7292075fb4e6ca75a490aba64e2aa7c623ecad48e6ec12884c59b5d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:60f5fba304a3f7ce970ead711bc76a090b028362216a1a0a89cc6116b0170208_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:c9784270a9677a623dac7dec69177e53336202aa8c08c527060d3dc4cc782188_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9@sha256:dcf6f6fab503b3427018140f95e2b81b42158a146f0be39a93c772063fb6652c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3637265cefd25b400231e515e0eaec171b9475cdda238bcd7db71f9c5765fec8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8a8ec74f5102c38a8736cc60d3749d08bfe2f8fee9db384f74d5df969e21f236_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c46af7737156dd8bf905589bb5bce3c99ec25177d27ae02c3b011aff6e4f5af2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd56dbdd9882155938f8fe539593e1bd555ccef5b1efe6d3dcf96b43e448174d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:2342dc8963780aec8d71ba8833a923d2fb2c93bc29a0c37242103a178891b2a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:4e15731a98e7840f763acb41c402e1dfda3c3a51a0a9147d652c16c7c97d189f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:6baa1624777c5eefaed04df27ff1197dbf74ee600f8191266776034198a20eef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-bootstrap-rhel9@sha256:a9c2b0e83ac31cea547d74dcd28ef91452f00f8d920a85721a3d8fd1fe11185a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:3f6d678a1e64522a2623dd9048549941b52e4f9cdf6cb66c0ecb623fe26f12a2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:83780833ef7065911344f2f6b4804ccafc10bc21895223dcd63d5713af59b996_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:e1c93abaddb42d0cee5c33d229a9300d07ad81aa07da2410f1c1b26d510b544b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-capi-rhel9-operator@sha256:ead753eaaa5e837ba28f44ff703e35d56f097831a179b64e3202ac4765c5f340_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9e241b3e882864ed36796054b82b664332f773b15f5f3ed6ae4c23d66c043ce1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b576886da50818767a7a163a9f249f9d6be2eeb06c742d30a4e9b9b0df00ab99_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5f27ba8d4045c968cd0b2d8f15948785450a42c280ab7c267ba6276cb44e96b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea0a45f932903ba64d0314e06349b8b693c8a21b10cbda9d95495cec05375fc1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:36be89bffa4a920d1043e7eae396350deb5d62f001c8514d86c71b35631ec687_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:3e834f198a89b5451b55a185de600bd5c538f64bff93d6da708b2062ddbca85a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:6ca4bfd20123d9175f916c34aefb826f4edd9530000752577143bde33254cd07_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-api-rhel9@sha256:eb5c69728af318e2e1b8d511a8e0ee9c532ccdb64b12a5a99d2ce6d6e8e3bc98_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:2104b53d10322aff64954a686ffa072060b372f9e05781f785d2e9949fe528f9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:58682e1858af8a7f62588064c57c7d0418084c99aa71ca91eca6a1f2c7000a3a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:6eb5d957143d11475c62b588e2ee99cd34bf0617bb5d4a247e67aac73f4e48fd_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-config-rhel9-operator@sha256:da8f294fd0a5bc0b9028147bafc56bd70956abc8536a7e57d8558263e1ec9d25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:14226cf71755d4a1be9e5fe9910fe29d8f7c2556d7878cb08d4c111dbe070673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:63eb34235b6d7333e5b0626da1e7bb14f551200a1728ed6b5be9425e75a9aa80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d26cc6b21395a30a25c1a3df5089f5c1ead0e317ebc0e92364f7521b6216f633_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f3c21c09ab4fe7400ae923686dbced151f851003645f3802ce87aa68eb9b2c9e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0094c4fa551aa5e1a7f2c9e6e826e14afe08722b83eebab280628e97570540cf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:755e55b60abdaf37b1b37be650b105d72f6109aaf31be6953f543718d3706856_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7d086d7d7fd9f0d405876f571bc79264776b098e1d64d8823ccc75679110ef68_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:80ecd3b53aecc0fce7773d155954ffcfd628cd3a9732f05d5e21a3edbb790fb6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:4c0a41df88803aec6cae825af274bee9699e92a5b78cd670652c135516585228_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:9f7c097914161a2cc7fbdee9769108d88c7924736156a7984fafe807b0e06fbf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:d40edb1ac94315d60ab2a8cf249a006323aa6ed8b1ec227d3b7a0ad325fb6ec8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-dns-rhel9-operator@sha256:f401a1de65d670173a64e2d12cd2cb18d23631876c5a44044a9feebdb6bdbb40_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1eb9e725a817b02830af4fdf338cc50987e3289a1faa53bddbebb715409fc833_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9d485633b36aa4b10dd179c611e1fb489931693d69f03ca03803e897ebaf3a2b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca50d1a2b917becd338381c4860b5e3d571583dfe5113cc42b8b0e16c5a62fd0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-etcd-rhel9-operator@sha256:d736cb55b3598817be9ed844a1096dcfcf3bd01f3c10c024564b66e8311ddc4b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:364803595ae0a5c83101816f6975279f12b4cadb3d2c640c96de25ed31e72958_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:771da71b7c7b1a50461e0956f32f169f729a19e6f0ed500a6bb7c15587b1159e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9319ed5f6fe155d1aed52f4cbf380d39bf1733245b1cfc4506601978828e044c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e7eb228857c11a9919e941870fab2e70726f9e79154bd05a2bbacc3353b00f32_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2f315acc388217779faeab928502ec637c90cdd924b67aebf24f5ebe4f083c81_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:30d43f216c72a0fb7db64264e3aa2fa1c50367387e29797ee104dcd36e5c9ec2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:80052ef8df54147578a62dae2063d1cb3a535627d408aff0dab44fc53e8eb13b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9f814113edc22fcb7381c30de9d776279bdd2c4a9f4d2384f400498425f0de66_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5976ec8336ba4c3bf802a31a85a9daaeaca231bf0de9c4ff582a558d83cdbedc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:795f7fc9890e65f93ecc7ffe2c8d15807ecf3d63b8bdcc032003eb7ae28559a5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:827ab422cd94a1c964c8edf03ae23d5e54f112f3fe4eaff25c22b4a198485e25_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be01f2cffb445765639c1d20d4e81d27efb42d8664a54896ec9d652872811072_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0f6b642f75201d32dd3e8c360277be6539ce9a16baf613d4e1b836f1ded41742_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47b0c56ce4b1d236b34e2433f044b8f4bbb57d9178ded17fa6e630875570f172_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:53b5439f6adf3e4876a3d6217e82161927d0e84d4d891c0c369c539d6e8bd81c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de0c533affc7ccdfad497cae34b95ecc5fca3b8f95f7d5c1237b4d0e6c6e8f9c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:020323ea682cebec77a6cd344dc21bcd66a3ab9f7a2e74a06bd3dc2617eba96a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:264b6d2fea90743ce872a9ebec9d3826a0240945e3b0b6e0b0502ee420f540e2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:67a294e0e2a9f015d3bbb6d729d89682d6be78297dd9a4dcd916d0b234c6a9cd_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e67e654ca630ba4abc25df3d446f9805714bfe52f254ef921ec4e8e0e8fabc53_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:295f5e1f8ef424643b438532753d1b3ec31a2e06a2490e785629ae806cb2a0da_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:464f6ad3958e0b4ddad588c20a12f6fb049c52d98720b30b19e10d13c3550319_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a96711675a1518dca6bea995318a69cb0b3281fdef3c1f1a0f1f9ac4029cfc0a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c77340d7e969f0501450a60b2d6c9619d88cc4cef75f99edc46413c8b4e22c5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9012b84ff14e08d73ce1ac6ee0e2d78f4e82a6f97797ede2a29a5eb50c6aa1b5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:afe414496b9705d001b07488b42f85a3244135b5c8d2a10db05773a5c76dd2d7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d1c20b0e260121d978b9a8a83a6a8a17bc3b177e8256ff4bc50f0ffd4a062ccb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da9fc74079dd7fed1db27f5fa84831f53f7d04102b6836676ad4ff21fda3ca31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:06ff0c24a91b1b1f03fc65b7c45f12be6025fdd1a27bd462a3b668bef6f47c3e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:434bab89b7d3f3b208ce08bdf6ce58145286510dc797522d2d4789dd18f58af9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:6bc27c5604a57cd17297499b9ab39fb55b69529582ac1b747c3b011502785e23_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-machine-approver-rhel9@sha256:7959c5ccf3d416135a83927001b359fba34236bf821a0a5f48e6fa755e1d8d3d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:32d864d22793b50ca386127b7484ecebb9606414cae20f811f0fcda081776043_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:494395f0756992e58ab0239042cf4084ad910fbf52b6d700c32cc48f889bb6a6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8164b2ed4b1bc3bf84a0324e897b4e6647f079d42bd5bc0ee59e82de8e9a85b8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe15f362d9fd7cfd400673051758ca976ec593c3bac85a1a9207c21ffd3cfd8c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:04238719190982c7677dbdc2038d7406c9bb5d30e66487d740c5ffea7a952dd1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:199b3d5f060a28e95ddf70d1a3c6afe9d5da506a2adc867e4cf17f6e5f2a5da8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:5f760d0b188835f1a52c86c476a237e80f1908c56067e5608a5c4aaa72003bd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:ab0a3186aa45509cb2aa9a623d9dfb54727954a8e9fc385adf4db4ebbf6316b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:10cdae35561a6e564c285c69e02307170713999756a32cd49af89f70832e0290_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6db9ebec7743e3e25f3adc405469a5666f8a062c3d9471514484f6f33f360121_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8991c1d9a1175b9b626aaa9306418b09b160b0b7e847ffa4ada77fd9f1f316a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f97d029be7febb414127321fbb4fd25ed7c5b3dde28e42999e0611498a2af304_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:13450351fbf0a14ac52655c2503afc960a9cfb4c9dcdae32d3a46804d56c4a93_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:403e34d0c79e566244708905cb206cf595f23040656e8a07636ea0bc53a79aeb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:411feb2ac2887315d64ce49489ec5c498361bb22cadda34d63b93d5650732208_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a8e859fb0aca11c4c86c6cf77e8ce2ccad6c69266b5930d25e5218c8ac34742f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:09db7a0ceedae75fc9f337ddba257d7fa75d1ce7dab5c7049b9b310775b9c4e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:43537f84481af46ab91f656d0db08194cb352d05028b68025b383b2b4674aee2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9a7cf24dadbbf492c30f56ad6c5712032cc2211997c27cb91de27ae4c39923cd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d599c0bc4e12d7e7ba0f598ea936331039cf4464fb83c8690eddf16cb4ef0120_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0925bbfbfd8a199fbe004f5f1a2900f82d8051e3a2e230dcf68556c7f490a017_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:238733a82c994c67209abc55b6379279481a5466250c01e567884cc4e809ab2d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:74d9145fdd5a12576b749ef8a1ced3e1525193b788bf79c963d6b6582adef014_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8f516686c25daaa8df980390e0d60d53df9377d1acec969ac4e5e441694cdbf7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:6d42b50da9017e00a22141089bc7816869339cb2a7014e998c1dd3395ba5b0c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:787d7afcc36b9c75e1a4c35c6446e159ea76d9341605b38367022747a6673488_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:b9d6b42a280f0854fe29b17582bdf0c2270e350d2799c40f8c6514f6e70e6fa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-policy-controller-rhel9@sha256:d2735c8c074d67a6fbd10871da971fcf49b41cb2900d5e97f3dafcb85bf3402c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:0b554fc7c007d7591111c207001154e64731dd70c8bb1b39741ba563ecbbcf60_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:7afeb97f87e542ddcbe8b157bbb37c3ebc04b0f2e0e4183e26717cd1935e6af5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:9954023b2e1652b8c871e9fbcd59a9b97cb8a43cf891e882565e7fd6b8a9dab4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-samples-rhel9-operator@sha256:eb726a1ee30675f606e06214f053df41219c22e5ad5f864959bb490c8426c46b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:3a7ef3f23d224b6baf3846ee2271424b933049a2359a9278126829d4edd29175_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6421eb5d2574f7c89336c3504a546fd371f71fa76e443d04770f77ff02ee21b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:d8d11a9769bb3a14dfede07e3b4eacdb32ec72cb0bac78cb5d0de1d18114c29f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:ebdadbcdbbc24562d2d6f3e88de79b9a86ca4a7f3a17a3de8901e175b2212fbc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:1af99a1b7b5bc47ca861244fcd1ea4665d9c9d3b8803be67b7a64ee054beb323_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:2024c5fe95db48007a86f57951bb824af4cbb89b78dda28ae9f8aa949d04f1b5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:7b701406568c35ecd780b5ecc0ad69283fa34493f1239a280406dfbcef6e1452_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-update-keys-rhel9@sha256:e191a589205c67c7aafc5a395cace21bc0070795aab8c8e57269a4895a59969e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:0d722ff75c7b018e1fd9adc63095325f823c40a89c9cd21a799f3485a2cb7c96_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:6b6e678b816bd046ac38a3de8b559b7babf7d90939483acdecd052dc2711054c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:9483860269dd406b54fc29a6a974382453ae018647700ad2339ee4472ffaedf0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-version-rhel9-operator@sha256:cb17780a26119d7c4ecc5b036649b4e4b951c8986e7bcbb40468c84e942e97f8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:54bbdfb87bd831158dc8a33d122a9a76c8312a208f8fdf4eed048da513034ce3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:775254b7b116bbf0a8180238c061029e66ef188959c36999d83f973b98b122ce_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:a366bdf51a1a8f389515466ba7eb4dfa58a8f32d4bacca8d49386f5e58789931_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-configmap-reloader-rhel9@sha256:ec8088e083fd3d527e348c75a289096341e8f517f08dd945172a080d7962038c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:05623bb250e84a6b32aa49aa31c6f4c63d63b77e54911a3cdb276f832ebf1daf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:c0137f8965335e0c0ca2616d5cec3c541ae69d31c8f2e7b036554128b7af316b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:d24ee049a13ad85f1d7c67b1a7b8763ccfe4bdb154e95002f6d5c121dbf7fb32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-console-rhel9-operator@sha256:f47f37a5a259cd3e61ef1276d768ee9ae4d21c1fda4d392ed6a772eb738675ed_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:09a5e5b11ed5c6f25eddd8cb35a6564611559e8dac4e42e8959f636ab80d8566_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:281bfb3848fc9fbbe7f0bba50beef0b355aa71a73e7717cabd1312595410cf2c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:9508a871e104890826a0c7f08890b57f5dd9d1549e0caee610112aa3a5c90f4e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-coredns-rhel9@sha256:b33fdf4da8d2baee9489272ad400c24907a5c2474e81ee1d964f5bdf28f82139_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:779556aa90cdec8cda76521c1dcd938f93564d37ae570ebdae8c5e21fb1f9715_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel9@sha256:cdc0f9f51476c0c5ca378b0cf94e4b16471f7e8658e26de9d228ea471ca22c8a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:0d7ebe478ada4821ddce58b0d48fb05a757b79cc34499d59782158be66fd4b74_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-nfs-rhel9@sha256:1cf868f930e2a903d4cc76e56209586e7058fb284aeaa845bc27c981a31d88c0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5bdb8a9b20115af704b4c9aa7b7fcf7aefd740701cb6da5d83179ecaed352b41_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:726b49c67fed464f1f400c67c67089fda7407ed8d87ff76d5f06e222c0971914_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7650004cb047e86ac541c5f6763d7a59ba0640c8eaa8d56e71f68d2ba970bad0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7958f501b09ed88c2759b7824b1665115683d46f1ba6080ee2269c10e4acf384_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1d5dbac65a865a7df8cb5f6a5008d737591ec44a4acff1dfd6dd2a539d8410b0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a2537e0ff27f346a1c19a6a80408f8da9e3900a9160bddf53c373f0e08638d1_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6acc6daa031371795b2a3aad5f7c690d227e5d28850fbf59d70af1c9bba6dd6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f6f350143ce8856fc5ac36e3ae58e6df394e273a62fee87efdbbaf50e2d99b3d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:4882ad7d735b76502b2163e58a9af6d663026f66af6680d0ffefe4deed96034e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:a71f654923a69652c8bc0ff8ac1a9eaaf88e2a21b00400d54526134273628c2f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:c1885d0bb81cc7f30a5f22676bdff2985613b15300e8779c2dda6dcf894c75a1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-attacher-rhel9@sha256:f8a3779eea3c15dfd5fc1897baa25c662dac40cc27ad5aac7418c7f3d240f90f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4c456fd8d896af8aee7b1d30d8a4a8d09617664ef4a0eefa6e48292728e63fcc_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a25e32d9c134e5d2304a4cd040c12891ee552d228fafa50418bb1ccc572d482b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a89201171d06ea52fd3a36775125ec714ab416f752f304b866f0916967c152bf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-external-snapshotter-rhel9@sha256:ff7eb1d955aceb98f271aed2071612cbc74c017898eb608327712b78c27d833c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:24458e997c052f38fc10d73e25b0700e05dd68379af9e3bb896fabc98d402036_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:72a035f23028a0ddac710fce18641760df84a2f4e1c8526024008ce02c9a14a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:8a6844eb73914e8062840c954881db7cfe40587a3a381c077e1b274e6c7b543b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b239b7295c57f2cd1f217e2f4e0e595c85463ff531bc5d20989f103ea263fa33_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6943f23fd8ce7e82bc439767d118d8f88cd824a208289765e7a5f4dd6b05ed3b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7157e10e0cecbd6ccb9a0541bee7250934d6bcdf4dd0dd55c5621b68f6b73622_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:794627ec5a30945a6a52b2ee9b47daff672979003a1a427051c40e0849c902f7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c294226a9a3df593504b754e86c7d8461aa92e5fb911890780f739813dfcf2fe_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:2d4f2eec6693d4c484b7674cd5f6fab5741cd99e4c51b6fa6b442243b5c4047d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:3f8220e846341c79afd081d749c3fb839e0f6bf63f9cad35d652b9856484ddb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8304db06ad0a8f17db808ef22814264d9508466b9f3ee7cba2d9399e7199074c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-docker-registry-rhel9@sha256:8ed3aa527ff895541d4d853a2eaf2e2729588201dd3ea1865ab7ae9bef6b2298_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:3256e331ab2abdef03d8402546043e759ab357ebe32841b84476aef4cd00c2fb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:45f6fb302531164831eea889fd656908586b2c2219d16891cf063ac603a92e31_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c0c36cf7efd50e5628e2c084701cbaf515cae5a0ca67f8dd825ebd9d0d5d110f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c89cb5bc0ea4c3dc608e99ce545c09f4eb07cb466a15a2b8e886c80665e69db8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:140ac4a622b32decf18feac17a83eb434e72b956810b753153031c1b1696c6b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:641ad1922e7057be23c58af335978a33d098aeb34855962b25eea922f9ce8c6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:685c847e115f875ffcec4cbba0e567266ed2f12881ba6ecab0d3a8cba88b1a86_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:10f52c36a776ce627001f2910fecda70196ad08baf4a36eedb6405c7d25e89df_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3aeec1d967d2a016ff90009ae1e92d33ca788efbf030be8ad33cb964b49ae041_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:557a99077f6c12d82278290d5c996474fb3202a129a444f03156d1f6b559e389_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f56bc67986536262b4b161844d062ae287be2cbcb3dd22808cb2a749279c65b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f9e83c254739367347ce549bf8ce609888947a1b7e94a7c667fef28d5e4ee6db_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fcbedff863a5c541628318b0d2fe052867b48be40aa83d0ed8c6d06e2cccdd6a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:122395aad1fa2a7802e3cc69394b573cce8d9112aebf5ebbfb986778d8b40928_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5046d35dc30b2a01d1506bf5009c4869bb54ade16e96cd454d7285f714c429a4_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:5c09398d6bfd6e72e5fd7c6f3287c0ea1ba008367fc7bef7ced0e80ba80bd1a7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:e82f3b83c07ba77874df8f18fe4e6d9eee23f4ad25078d0eeb85b786f7e93a80_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9221cbd66e3f8db18d8eec0114189c71141873ebe0b098b78436b9db147741ea_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:cc43e76580b05819f41e96296eec3291fd0a30f206674f567f2507ce6ca7f971_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:fde01a2640e082a54fc8ff419c83a4457ba0cfb50dda7828267348fd02ab5be7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:ff29b299801d21b94e95a66549565882f2f7b67a1f8bb65a7f3a129f1a6e0c7b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7b8182a3c1bf1acf070a1576a0a9a6ef1e9c648839d2c84fcbc7a9e8f487c485_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ee715d4636d3bd0ac997b0ff1ea39995020a0a1ef442bd3a164acca8e2ed1d9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:106d77c24a5f664e1dd0585d88b32547f8e3f96dec86cf365b1a7135f5e5f6aa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec65bd9ea82bc543efcf77e42230e8aa7502ca9056723f39bab1d538c140327b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:014102343f69c7df19d7b0f896e1ca0a83301643f4c3d2a38b826806935b2fa2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:1a41dcde59f7edf59701ffef472fd70cd821fe38a94f634624f536648a0a5a8a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:33f61a10a06cad22166cd3c46b21feccdedff80a98d156f4395d2919e26b2f09_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5c707907320e9e7f74cbf6d4f74fe187db4685215e3af33eb5a61822ad3f15ef_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6ebf9e433f73bd5d6fbc9d5bd0228388d493d873026aba175369aed400c813ea_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:35d00c7763a5fe26d51a34f221513521178c9fbf1f5be0ff2420868b82d28266_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:59a6e351fe273f76589bb32e2f7fc80ad6b08f773a594673b5f6317b4009fcbe_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:1a9e8d3dccc69f4a10b86095c6e8e39908396eb4bf8b27fbfe552cbe8f7437d5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:5b30a13d81001ca3d9ec4445ce7bbef112970359f054d7d539e6ddb6459401eb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:7b67f8ace3157f1508734e684ad3d8f6ef01f22633eac998e40eafb5a09c67e5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-insights-rhel9-operator@sha256:ad649c6528b66c2358af66d5afdf087f4032be2a24d85236f27b0ea2fefcc895_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:810fbab0b73dd3a6bfa053796cbe7d5485173ebc9aeecbf150a0a9c6d416a961_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-agent-rhel9@sha256:b552ef1fb65a32949168247f7ba56aae4b37a105a5005b43a01e7b986bcccdc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:505dbf27f30f824b9abb93367597491657b6599c2a0fb17b69e0700df61576c8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f5be3b297157b981f17f24295d469ecc94de750becbc0a7bf3f5eab044e85a02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:2e85b8ff2cede1204a79d0056397de9a0ba7f94c0d44fea08be76fff7cdf216f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-rhel9@sha256:7be3fc9b98f3d1e10bbbac0822a7543e4eac3b3fd226dfcde7ea8e25eb3df4c9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41ddfeca64804ad2742ae868642a3d60112438fc94c9964d8c886b447afa535b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:675774bb70e651935869430dd5b11de981e4413a4f5c9397da9b4dd7661280c4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a700b06265a4607b7dc07db51a87182361d1b3eab2a71d720fc5303138605c9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:20727c796627f992403f0210e554e2087d91b2e32458e8649f3decb74be5a938_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:7dd55d6178e3a814452fcce5abc87bc5ce256c777b90d37d90e2427e256de92c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bee34b136942fb0efd4d1f2e1c4b9f7bbb20bbda8b6f046cab5f7c9832ae0ff5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:008a3cec43838718841050264d7ed1335c69fd3519cc01fb93adb110e91568ce_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8eb3121dee4a758b46017ba192c3f9543cde927b7fb6bf040cc7605db6e1fb64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:bb233819c057bd308cfd9fa4204c26f85e32a9b0208e441e913188ed781735be_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2a72e3d1d90fdee1b3752557a35a6c34132956f00945cec05fe3aff74e2eae7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:1e90aa40588a2116d7fef3139c6fbd238098f013ec5bbef293c867c4568ddbb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:64a906b0a930846bd46223b4329b4571a650f1e6a3480f27b5b2b3f25e698478_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7eb85e6af87cfb84f045b05fea3b7fefedbcdfa015088179e288b96cb74e23a8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-proxy-rhel9@sha256:7f375fcb022e913a7bced0022c13e0118347336782f9baeea7e04fb9f68bb203_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:09b5ea586a216313a56795cbef7dce95898274e76dfc4bb34a2e853c9167b5bc_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:3de8caafa2d22439f65c4883fe790685748824dd9c7d9369bc4007701de69652_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:7f0aedc014e56338999f8596edbdeffc28a24ee4a0964d4d577cc4f39e0a03ea_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-state-metrics-rhel9@sha256:8704d2c1da1c62610746457b6e1164d9bc80332e97c0713e90e9d3add35cb895_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:42874dc069f0b6563b3523cdebb0d0789b04f125afd35c27b9a350ab86617849_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:864ec8b3ccf6c248df68d163e987ab61fce19ccdbc9faf8f3a90a4af9927b270_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c31bb344de92bb2ce40c57cf267dbca874f993b9f887445e397f3573e61a2185_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d12126412089c89dbc67389b5240b849b32d9f574a5d9f4e2330e51b3ba43fb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:259d83879bb0a8612ef9f09c99ef2fe36f35607831b4fc878eb57c913026d85e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8d60ab09f4f1d1b78dce5a90d24e96edcc11921b104dbe4e4c1ee33c163fe70d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e0b91616f4b4fbe64ba62d3cfaf046629fb7c14af395294d038d70b55ab7d4de_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f31ed45c975a38519813f72e78b67e483e13216b22f7df0d6dd8054ecbc538b1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:64f9942fe8909c8eb810c639466346ff68efaa45cc16f12007a72c2068f74cbf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e4a3e8c0a4364ceb7cba04a8cc72ad43b69a95899074f5ad1f0dabeaccbaef79_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:eba62021901fd89603ef7e53195ed773f09b8f800e4a5a27514aee6c722ac68f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ee774a85ec1bdeb7960ceccc01550d302d4e387b3daf30ad1bbaab3da90c7db8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:623318d3b8b5328729d81bce27fb5e0579f7184082f45a0fb0c6ecc00bed9580_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-aws-rhel9@sha256:68415016eebaff66c603bffa75cd14cbc2db8a68495aa310ee88054fdd69c972_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:8ac49069ac7677c7afc0a0a5e8c034e04c446a1d41a39ca8fbacc3c81756a667_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:91d5d9e1923acb5cdbaeed3f01a55ea0442679fecb42c2b49da239c03d819d02_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3822f744484ef8333ca2c05489636ec05528d8307f284a2bc41e0b63f28db77b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a1af3fd9759a5b6727a975df53215856837d53ef50ceddbce3c6e3219e84162_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:986d4e0e48adb109b1aa0b37af39c7230afefd06ea3766530ee13588a6abcf01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:468b766789855447dc5571c6fc4af25948c1fbcd851731e41f39a2670eae7fdb_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:46e4e26b583f37f177b9f317611bb50b7c65bee89e5ad37fe7a3c09fbb4a7985_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:53903358f3a576b11cb47416759b3dc84f2c210e9aa8e0a4ba651a38a4967cb4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6566611fe597b6670a05187dc70cbfe1817059e863657cd2fec3cec650ed0254_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:028404830d5b8ab3b3f55802bd2d7033478ab5d349ffc5700bbfed0a00b68f98_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:15476009fcd2464fadc47beb5cfadf7661bcda08f986da9c75178a60c7248279_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:6e20bb746079b236e330433528ad0c01a9486bb2699e8f8643c17564ae73adfa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:76a55b4ffd379b6d601a6e1f8ac14ca062676de35cb8146c7b1093df6c3ab1cf_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:1e9e20e786c794e8cef23b3ce5968c0ab935c3babe367fee7b25bbde212a3109_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:78f23aa35d2c0891c4a26becbf0d94aaa64312f967b6ec131026adb078f3398a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:bf7178a8abce655f50c36276fb4973255dad1b3d28b7edb446267220182ed195_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-admission-controller-rhel9@sha256:c8f9810c33b285b9c3fcccedffb4c478304002e527855d844187511bbbb69a7f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:2eb50849fe691ae5df51d9ab405812074ef318e0738696cc54d786882975823a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d2d9b6cd5d0f326f1ae6391bbdbbe0f0a2529f593dff8c98686709e1a04d00e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:ee8d4068666b71e07eafc39c931ab3801939e08129c5ecd7578eb6219f5ea834_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-multus-networkpolicy-rhel9@sha256:f2bd7578fd3487a3d5cea583c1283db64c0a9db7737cd1f7db6a728a9415ba3d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:6c77461a2fc5fa21b4d8daeddc918d65dd89ea806abe994efcd4c245e9593335_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:b67cd1f2bb6a2c213e4b02cfe7cb3a303f9b0415db08411d602f59b7f0c8f15a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:dba7975a16543683658f59dee2ea2d610b326d995fdad2a1c0b742fb9c37b403_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-network-metrics-daemon-rhel9@sha256:fd5d7fb8ef5cbe83a6f8aff31a624d482595c7934fdb9b44ee0f62045246ccf2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:afc6e3c5ef38bd9bc0bbdff0bbb547295e941b4e84d306c0953d5bb309cf8297_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:2cc370a3d1973cae05a42c9cd3db96511d3f9340eef00f61939c4e40b2d9c337_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:20f0295e76c8c822fc6fee6d8ac93d497f6094ae305195be360ca81e1b8cc454_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:39bd0ea1794c7c8a4282497bf6da9e64b98baf0d04fde3e7d8d5249ab6f73b32_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:49fe8d04d60fbee4a4381778a480f66eefb9569828e894462f301ca8a94d2f1f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-apiserver-rhel9@sha256:f3b2de74f3a319b2d882585ad6d117b34322b67faaddbe5c73f2e5b0bac03992_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:90f73c3d3b1e7ceb9148bdc5f20947bef42ebfb7d92d37aab366aa19aaa7479b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:93c7046666618b2407f8dd6bfbc799f12892dfe5c18d3ba43328cc4e7cac403e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:b19f225762a612e809eb50bdc6cfb27358175dfbdd12d1e6990085483dda37b3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-proxy-rhel9@sha256:d8276d23009d5fa55bf0b552a4dff528ee2a9469b14512e5f4148ca30b0e42ae_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:2d3f2e3271a07133da58d6ff182ce064964db0d98a5895e22fdeed33021d5ba6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:52a9ab3b5ee08c67644632f4872a4c913afce6051ef190d285c3445665a3a345_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:a73163aaaf8d4120a8c319ed13eafaebd56b5d28bb962f6192d6bd1c90a1d2b7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-oauth-server-rhel9@sha256:afc7ffa10cb843dcc97716b059d7699929168bdc09cab410912320f9982d1ff5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:2461f74144ec32e0d67ce61b8c5f6b5a18657e52791c25562c5c1181888435eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:6a3eab342012ff51835dd5122b475c1854ea3f742837c54e97a5039d6a7cf7b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:843ee7a426b101f4833787781d5111bb9cb5780b7597e8462cf9b7f1c2c17316_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-apiserver-rhel9@sha256:9594b04bb5fa57467895c3081d7618b6a0030ac3ac1406578368639b8d374706_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:55f8f0472d07285ee9d0796680a9970a3db02b430139eb2a68ae2723dfd93e4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:69aaf13f716635f407e594738b2783c8c26c37fb065639611961b00c1292c093_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:79f6f4456ec473ab5204962b921c3775ba712d6cbb32034d7ea48a3b1b7366f0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-controller-manager-rhel9@sha256:adb8d1e1e6f9224eebc45954eb618aedd51b3a2da0f4922b76cbf3d83c3a5492_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:3ce426c45dcc6ae07227344969c1b602569d4fe83010d1d74be123c54058a155_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:7715daa57ee6034549e23405961bd4e32f2587bad6a4a70244e687b7df1a0128_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:bc29608ce77c7028607d47a685ff6c76fa212666c628f160dd01ee73a7d79207_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openshift-state-metrics-rhel9@sha256:f4a7a4470c6342239e603ac961392eacc12c2095d3ee1ef505ffb33733c7aaa9_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:12969ef095eecca66dc3ec88599f7f3894091a713566f16e1db4aa724fdaa4e7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22193655c7f49676a47489c14687ba8a8c726d2fafe0c69f2d9074b99bba5a05_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:461f3d05e90850302cca8d5937e1c62eb6e394967597ba37b174446f83dd77e1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a209606f8cc94b9b3e4c828e14197c1995714def8c7960d912b024fbd827e3ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52a1c8fddabc9d035b792125606e77d4ce2d7c3a1dd166140472b500cc81abc5_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:68e38ea931fb7f92d219f14d7a4ab8a2ad974477c91cbec81046a187935ceb8f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6bbbe49d465f6b5be0b7cc41daf5dd3f9c6facfe2b57981ba0fdb7c30329081c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5da42859def694c4f2432dd9a67360bdcb68f301b2e160b9bacb1f82fc6df70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25cc359149050b3b31271e6b2bfdb0664720883d0673848f03127db4c23e0629_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:70ffa70f4f76b881b601d2fa9735f5928baad09159809b65e66eebc7245271a1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0ab76f68b846eaa1767d3b33cd8cbec97c0915c9d2ffec5a031cbae47d52fd4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f0d8b34df784a570585a07bec354bd309126612f45e3207302cfd6456ce1f3ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:b7130bcd6582f0f46d30216cfec7dd4fbfafdcc081bbedf8f0279082882ce9e3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:c86b0c8bdb2405e68116bd0b216d80e1a947022c5fd2431df5c6fac25e8e8c4e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:d8eef8623afe68ee007256817de9ab8a6d98e7775be946be24b11bc87afb2a01_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-marketplace-rhel9@sha256:f61fbf9878561f44366ba1a7422bd504660bc4c65f27b92eeaf3c470d4788823_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:4c102a1384b830cf5f196c2a0ce387d2cfc96613fbac9977697b59dc8d4cef7e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:724834441fe9b0a28d7715b55a68c8e0bffab7791796422f15640ebc0e10dc92_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:b5a151c2672f0c409cbe7986c22f404cbc830274830f420b6899f89bf3ee7d70_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:d1c475918d84e353ded1d03e064279df35e671b3ae74b5ef608492a22a6ade18_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41ccec5b638746ae3907fe28caca90794669fc8cc1355dc1f528f6627d76ec83_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:615a02a391bcc921f67a630c062609d45908f5ab215ec8d5662afe53bdf7162f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d3de5f5ff6a65619d82d5f02f6b4ca7e6eba60bacb9bab24acdf2fa180928384_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e8ae228fb6d042cac4dfe0cecfd30bbd60a00a8a0680215070d0dad437bff902_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3d5fd858c9f5f47493774312c2f33929c88d61de322babe5a6c3692adbf83c29_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9be5b5e005c7d87528ba2ebce2c6bda00e02d202c3205db6ca2bcb98b3a64d39_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a1a8162bd5f2135be8c8b39db4b9a05167643a628e3d91494e30687ad0699059_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fb53bed6203b883eb151c4c309eed0576dd78fea974ac611525c03ea6b32898d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:9e4d7b95aee6453314b010076c4503bae6cb52e958dfb8aaba5ea33f93dfb8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:c614e4ce040be68894e4d94a88d514f5cae1fdea4a2c936ccf9610b1785401b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:cb7cfe2787438e1c0af206242cd67b0a24f2b07868108dd8ddf337035f2fab01_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:ebeba8c6f742a00b9897d024ad19fa8b3f22b9a02bfe6bd564244f12b80e17bf_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:2b0f8ac32926a8011d17526c8bf838f65e86a80216c7f064fc83980e517556c6_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:55ee6f5e786adf6bbd7a612c9420d24b94aaa5bafce4910065cfe0a805b56442_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:9b7173ad0a558e16e1faf570e295af7edf70450a3a983550f86d57409ada955f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:d2bb5a73a7b6628c79dbbe66a25294d454e55b371b271ded630bb9fc25dbaf38_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1ae6dfa85c11b243d035c7fac535cde530b83ae02afe25b67358cb47469ce2f4_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:62d3759d0c66262d5fc2a1f0697db387333fdecb22e73d11ac339460d14616d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5672636699a6471a506628ebe5006ff5821ddf681c7d15c3eee23ee5841571c2_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:953bf9f64417318e63f745a5d1f6bbc11a201f856d9b273f539e89f5c1291979_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0f3fc45b4e0e2767c123c84688b99daa247f964f5eeaad40cc4572c7e2d093ed_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-powervs-machine-controllers-rhel9@sha256:80e261561f3a5329ff54589fd8aa829b920a578a16a5c618a2caed15941e340a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0104e1ed28d18925965b8da5c03612a35d71ef436d7e12e76b97f38f9916011a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:20b4ec135d4c46d11a7088bce301babeb9b569a0dfc5addcd87e137a50c5eca7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:689b215f000554244e117198b8d1af0ae00b602147c4685dd73f99120c619a64_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-config-reloader-rhel9@sha256:cdd305e3b49f9e1f45f749a17f16579a4f5abdc1ab9c80d2272ea524c7af1744_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7fc2e657ab0f940e579f5fed501c38c5133532bdd44d488f95d38ce2e08f93c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db735dcf10113fb7e3b26cb2af108b50e2cf66a270c9ab306f99ab58cfe56e06_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ec95899c1b328b8e267e9e40575468d0336c5bd33acc7c16f083d58c5fb54470_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3ef3624fc7516330b85d7645979b015e6ecbea2c260aee022bc9f6668dac9cb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:12dca051fb7b77135bbc341a2e8510a00cf1edcf3b220aa4c17776fd8f417945_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:b3a389b3cf1099973c6ebe19fc96432ff3973db51257c875e4d46d60a0ec1dbb_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:c0540db6904752391f9c926ecfb1b1fa2f9b6b3b5ff1106ff06360a6048dfd44_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-prometheus-rhel9-operator@sha256:e8fed580e4df2307aa81b7dff6ccb0dd44b210d3dca03f14d66610f629784506_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:4629ca6f9e617e661417918e0d380c1ad96d550ade1b407eb0bde7985cb85729_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:6232529b517cee5146844d48f161c6f700fa90c8c256ddd65aa11315d7654b52_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:c580299dd7c35f0c77b737e2098a66719ac7e0e35f1ac7d7ed74c8f0d16614a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sdn-rhel9@sha256:d1242474338d5c701eac5b0782c6fadb6b6c1d8ca0ab71c9b124948efa050136_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:1cb07785c83f1576026a2a39e02ba18ee24ca741578e6f57c7df646ad154dc25_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:3275b5684696b897a1645b9cad17d64fad7cc7eadf26d5adb7cbdbd9b640641e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:42da9877b3c3eff6115a307a7f716fbc7338b0140e7685cdf1c462e646a5dda7_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-service-ca-rhel9-operator@sha256:781081b5dea9ff80e5cd374fa1acbc82221776224b1397e0860ddf1aea36d6e3_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8e6e9e2bb77eaa122219614291d4d469937fc0eed05c6e728b287e0218c7dc5e_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:34ec07e17a30b16cd51ab6c6cfc59b8da8db7af2e5e20d30662889abdc6e2766_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-rhel9@sha256:a81d492940c8df96f92244608d64e92e8b774030cf03ac01f520c992282ca4e6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d08e975fd7bcd7485a0e10b6ea9d0305c92dd9f527a6595e9fc0eb6577a74cf3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-problem-detector-rhel9@sha256:81929809b099083429b002d827068ada1416ca116f5d85a589f00807e7ee90fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:1da4807da8723b2bf00174be08fdd8c2b5d8d17cc3a3448ebeef77a91e05a389_arm64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:29a71c0b1141a149950c63c1241d93c4ebef87d095566945d966253fb31845fe_amd64",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:a1440d0643c782901c222d97252d0bb4b053925796d69954c8e95d455f34297c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel9@sha256:f2716a0dee98f6ecbe84831f29dee973d96edd3ef496417165d35ebeaab0be7e_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_aarch64",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_ppc64le",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_s390x",
            "9Base-RHOSE-4.15:rhcos@sha256:3698837c2ad34f521dac79104c0006d336cf22f3b4e4f2810ae2b78c947b39ee_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:4ac62a66e25e30b02234ab2460b4545224f4a9aeaedcf0d54bb1f4afb77c5e84_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:641fe1ca8a37cbdfc5b0d9b3b023d4b2fdf1cf67a9702e94399e41cae69e2763_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:a7e37fc7215da56c0f3d6b699eec38c986582ea8386975d782547d648fd603b7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:d59708b99d30a8197bbf2616a45f5ef3aef80d3780351c13af1447fcde7b574f_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:26823788906a5693ce766413f917ffbc0d0ca7399df0d567ee8fc50b71129750_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:80fd0369472999a0a0a894e4dbd7c5a0d0d75d25671a110c89b387c23a41b2ab_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:d07dbec094668b14413105581088b7eaef6978c4d6a355da144d18acb88e0fd8_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-telemeter-rhel9@sha256:f843936637bb1be230e91a161dea5c71f866e987c67d1b05409b890fee9ec547_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...